Lucene search

K
vulnrichmentWordfenceVULNRICHMENT:CVE-2023-1604
HistoryAug 17, 2024 - 7:34 a.m.

CVE-2023-1604 Short URL <= 1.6.8 - Cross-Site Request Forgery via configuration_page

2024-08-1707:34:24
CWE-352
Wordfence
github.com
1
wordpress
cross-site request forgery
short url plugin

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N

AI Score

5.9

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

The Short URL plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.8. This is due to missing or incorrect nonce validation on the configuration_page function. This makes it possible for unauthenticated attackers to add and import redirects, including comments containing cross-site scripting as detailed in CVE-2023-1602, granted they can trick a site administrator into performing an action such as clicking on a link.

CNA Affected

[
  {
    "vendor": "kaizencoders",
    "product": "Short URL",
    "versions": [
      {
        "status": "affected",
        "version": "*",
        "versionType": "semver",
        "lessThanOrEqual": "1.6.8"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N

AI Score

5.9

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-1604