Lucene search

K
cvelistWordfenceCVELIST:CVE-2024-1642
HistoryMar 13, 2024 - 3:26 p.m.

CVE-2024-1642

2024-03-1315:26:41
Wordfence
www.cve.org
mainwp dashboard
wordpress manager
cross-site request forgery
nonce validation
posting_bulk function
unauthenticated attackers
arbitrary posts
forged request
site administrator

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

4.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

The MainWP Dashboard – WordPress Manager for Multiple Websites Maintenance plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.6.0.1. This is due to missing or incorrect nonce validation on the ‘posting_bulk’ function. This makes it possible for unauthenticated attackers to delete arbitrary posts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

CNA Affected

[
  {
    "vendor": "mainwp",
    "product": "MainWP Dashboard  – WordPress Manager for Multiple Websites Maintenance",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "4.6.0.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

4.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Related for CVELIST:CVE-2024-1642