Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-5287
HistoryJul 13, 2024 - 6:00 a.m.

CVE-2024-5287 WP Affiliate Platform < 6.5.1 - Profile Update via CSRF

2024-07-1306:00:11
WPScan
github.com
2
cve-2024-5287
wordpress plugin
csrf
attack

AI Score

6.7

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

The wp-affiliate-platform WordPress plugin before 6.5.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in user change them via a CSRF attack

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:wp_affiliate_platform_project:wp_affiliate_platform:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "wp_affiliate_platform_project",
    "product": "wp_affiliate_platform",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "6.5.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

6.7

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-5287