Lucene search

K
wpvulndbWpvulndbWPVDB-ID:7D50395A-A2CE-4664-82E4-8D2C01251FB3
HistoryFeb 27, 2024 - 12:00 a.m.

MainWP Dashboard < 5.0 - Cross-Site Request Forgery via posting_bulk

2024-02-2700:00:00
wpscan.com
7
mainwp dashboard
cross-site request forgery
post deletion
wordpress manager

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%

Description The MainWP Dashboard – WordPress Manager for Multiple Websites Maintenance plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.6.0.1. This is due to missing or incorrect nonce validation on the ‘posting_bulk’ function. This makes it possible for unauthenticated attackers to delete arbitrary posts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

CPENameOperatorVersion
eq5.0

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%

Related for WPVDB-ID:7D50395A-A2CE-4664-82E4-8D2C01251FB3