Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-25930
HistoryFeb 28, 2024 - 1:17 p.m.

CVE-2024-25930 WordPress Custom Order Statuses for WooCommerce Plugin <= 1.5.2 is vulnerable to Cross Site Request Forgery (CSRF)

2024-02-2813:17:44
CWE-352
Patchstack
www.cve.org
4
wordpress
woocommerce
cross site request forgery

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

5

Confidence

High

EPSS

0

Percentile

9.0%

Cross-Site Request Forgery (CSRF) vulnerability in Nuggethon Custom Order Statuses for WooCommerce.This issue affects Custom Order Statuses for WooCommerce: from n/a through 1.5.2.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "custom-order-statuses-for-woocommerce",
    "product": "Custom Order Statuses for WooCommerce",
    "vendor": "Nuggethon",
    "versions": [
      {
        "lessThanOrEqual": "1.5.2",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

5

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-25930