Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2023-47186
HistoryNov 06, 2023 - 11:25 a.m.

CVE-2023-47186 WordPress Kadence WooCommerce Email Designer Plugin <= 1.5.11 is vulnerable to Cross Site Request Forgery (CSRF)

2023-11-0611:25:23
CWE-352
Patchstack
github.com
1
wordpress
kadence
woocommerce
email designer
csrf
vulnerability

AI Score

7

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Cross-Site Request Forgery (CSRF) vulnerability in Kadence WP Kadence WooCommerce Email Designer plugin <=Β 1.5.11 versions.

AI Score

7

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-47186