Lucene search

K
nvd[email protected]NVD:CVE-2024-6405
HistoryJun 29, 2024 - 2:15 a.m.

CVE-2024-6405

2024-06-2902:15:02
CWE-352
web.nvd.nist.gov
9
wordpress
cross-site request forgery
plugin vulnerability
web scripts injection

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

17.1%

The Floating Social Buttons plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.5. This is due to missing or incorrect nonce validation on the floating_social_buttons_option() function. This makes it possible for unauthenticated attackers to update the plugins settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Affected configurations

Nvd
Node
varniinfotechfloating_social_buttonsRange1.5wordpress
VendorProductVersionCPE
varniinfotechfloating_social_buttons*cpe:2.3:a:varniinfotech:floating_social_buttons:*:*:*:*:*:wordpress:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

17.1%

Related for NVD:CVE-2024-6405