Lucene search

K
wpvulndbWpvulndbWPVDB-ID:E963D8F6-22C3-42A7-834D-9D6B596DE2E1
HistoryNov 23, 2023 - 12:00 a.m.

Best Restaurant Menu by PriceListo <= 1.3.1 - Cross-Site Request Forgery via menu_page

2023-11-2300:00:00
wpscan.com
10
wordpress
cross-site request forgery
pricelisto
menu_page
nonce validation

AI Score

6.6

Confidence

Low

EPSS

0.001

Percentile

24.1%

Description The Best Restaurant Menu by PriceListo plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.1. This is due to missing or incorrect nonce validation on the menu_page function. This makes it possible for unauthenticated attackers to modify the plugin’s settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

AI Score

6.6

Confidence

Low

EPSS

0.001

Percentile

24.1%

Related for WPVDB-ID:E963D8F6-22C3-42A7-834D-9D6B596DE2E1