Lucene search

K
cvelistWordfenceCVELIST:CVE-2023-6968
HistoryJun 06, 2024 - 2:02 a.m.

CVE-2023-6968 The Moneytizer <= 9.5.20 - Cross-Site Request Forgery via multiple AJAX actions

2024-06-0602:02:54
Wordfence
www.cve.org
1
moneytizer
wordpress
csrf
vulnerability
ajax
authentication
attacker
nonce
validation
billing
bank details
settings
languages
forged request
site administrator

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.4%

The The Moneytizer plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 9.5.20. This is due to missing or incorrect nonce validation on multiple AJAX functions. This makes it possible for unauthenticated attackers to to update and retrieve billing and bank details, update and reset the plugin’s settings, and update languages as well as other lower-severity actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

CNA Affected

[
  {
    "vendor": "lvaudore",
    "product": "The Moneytizer",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "9.5.20",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.4%

Related for CVELIST:CVE-2023-6968