Lucene search

K
cvelistPatchstackCVELIST:CVE-2022-45807
HistoryFeb 02, 2023 - 4:12 p.m.

CVE-2022-45807 WordPress WP Mail Log Plugin <= 1.0.1 is vulnerable to Cross Site Request Forgery (CSRF)

2023-02-0216:12:09
CWE-352
Patchstack
www.cve.org
4
wordpress
mail log plugin
vulnerable
cross site request forgery

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

AI Score

9

Confidence

High

EPSS

0.001

Percentile

33.0%

Cross-Site Request Forgery (CSRF) inΒ WPVibes WP Mail Log plugin <= 1.0.1 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "wp-mail-log",
    "product": "WP Mail Log",
    "vendor": "WPVibes",
    "versions": [
      {
        "changes": [
          {
            "at": "1.0.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.0.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

AI Score

9

Confidence

High

EPSS

0.001

Percentile

33.0%

Related for CVELIST:CVE-2022-45807