Lucene search

K
wpvulndbWpvulndbWPVDB-ID:0093BC3F-FD78-4095-A6D6-CE68C25A14AF
HistoryFeb 26, 2024 - 12:00 a.m.

SMS Alert Order Notifications – WooCommerce < 3.7.0 - Cross-Site Request Forgery

2024-02-2600:00:00
wpscan.com
6
sms alert order notifications
woocommerce
cross-site request forgery
wordpress
vulnerable
nonce validation
unauthenticated attackers
delete pages
posts
site administrator

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

6.6

Confidence

Low

EPSS

0

Percentile

9.0%

Description The SMS Alert Order Notifications – WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.6.9. This is due to missing or incorrect nonce validation on the processBulkAction function. This makes it possible for unauthenticated attackers to delete pages and posts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

6.6

Confidence

Low

EPSS

0

Percentile

9.0%

Related for WPVDB-ID:0093BC3F-FD78-4095-A6D6-CE68C25A14AF