Lucene search

K
cvePatchstackCVE-2023-51522
HistoryMar 15, 2024 - 3:15 p.m.

CVE-2023-51522

2024-03-1515:15:08
CWE-352
Patchstack
web.nvd.nist.gov
48
cve
2023
51522
csrf
cozmoslabs
paid member subscriptions
nvd
vulnerability

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

4.7

Confidence

High

EPSS

0

Percentile

9.0%

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Paid Member Subscriptions.This issue affects Paid Member Subscriptions: from n/a through 2.10.4.

Affected configurations

Vulners
Node
cozmoslabsmembership_\&_content_restriction_-_paid_member_subscriptionsRange2.10.4wordpress
VendorProductVersionCPE
cozmoslabsmembership_\&_content_restriction_-_paid_member_subscriptions*cpe:2.3:a:cozmoslabs:membership_\&_content_restriction_-_paid_member_subscriptions:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "paid-member-subscriptions",
    "product": "Paid Member Subscriptions",
    "vendor": "Cozmoslabs",
    "versions": [
      {
        "changes": [
          {
            "at": "2.10.5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.10.4",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

4.7

Confidence

High

EPSS

0

Percentile

9.0%