Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-47785
HistoryNov 22, 2023 - 6:35 p.m.

CVE-2023-47785 WordPress LayerSlider Plugin <= 7.7.9 is vulnerable to Cross Site Request Forgery (CSRF)

2023-11-2218:35:29
CWE-352
Patchstack
www.cve.org
3
cve-2023-47785
cross site request forgery
layerslider plugin

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.1%

Cross-Site Request Forgery (CSRF) vulnerability in LayerSlider plugin <=Β 7.7.9 versions.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "LayerSlider",
    "vendor": "LayerSlider",
    "versions": [
      {
        "changes": [
          {
            "at": "7.7.10",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "7.7.9",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.1%

Related for CVELIST:CVE-2023-47785