Lucene search

K
wpvulndbWpvulndbWPVDB-ID:47FDF3FF-A40C-461A-BBC1-385D97C4824F
HistoryApr 17, 2024 - 12:00 a.m.

GEO my WordPress < 4.2 - Cross-Site Request Forgery

2024-04-1700:00:00
wpscan.com
11
cross-site request forgery
wordpress
geo my wordpress
nonce validation
unauthorized access

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

AI Score

6.5

Confidence

High

EPSS

0

Percentile

9.0%

Description The GEO my WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.1. This is due to missing or incorrect nonce validation on a function. This makes it possible for unauthenticated attackers to perform unauthorized actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

AI Score

6.5

Confidence

High

EPSS

0

Percentile

9.0%

Related for WPVDB-ID:47FDF3FF-A40C-461A-BBC1-385D97C4824F