Lucene search

K
cvelistWPScanCVELIST:CVE-2023-4209
HistoryAug 30, 2023 - 2:22 p.m.

CVE-2023-4209 POEditor < 0.9.8 - Settings Reset via CSRF

2023-08-3014:22:05
WPScan
www.cve.org
poeditor
wordpress
csrf
vulnerability
settings
api key
attack

AI Score

5

Confidence

High

EPSS

0.001

Percentile

30.2%

The POEditor WordPress plugin before 0.9.8 does not have CSRF checks in various places, which could allow attackers to make logged in admins perform unwanted actions, such as reset the plugin’s settings and update its API key via CSRF attacks.

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "POEditor",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "0.9.8"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

AI Score

5

Confidence

High

EPSS

0.001

Percentile

30.2%

Related for CVELIST:CVE-2023-4209