Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-52128
HistoryJan 05, 2024 - 8:49 a.m.

CVE-2023-52128 WordPress White Label Plugin <= 2.9.0 is vulnerable to Cross Site Request Forgery (CSRF)

2024-01-0508:49:17
CWE-352
Patchstack
www.cve.org
wordpress
white label plugin
cross site request forgery
csrf
cve-2023-52128

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.1%

Cross-Site Request Forgery (CSRF) vulnerability in WhiteWP White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard.This issue affects White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard: from n/a through 2.9.0.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "white-label",
    "product": "White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard",
    "vendor": "WhiteWP",
    "versions": [
      {
        "changes": [
          {
            "at": "2.9.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.9.0",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.1%

Related for CVELIST:CVE-2023-52128