Lucene search

K
nvd[email protected]NVD:CVE-2023-40559
HistoryOct 04, 2023 - 3:15 p.m.

CVE-2023-40559

2023-10-0415:15:12
CWE-352
web.nvd.nist.gov
1
cve-2023-40559
cross-site request forgery
dotstore dynamic pricing
discount rules
woocommerce plugin

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.1%

Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Dynamic Pricing and Discount Rules for WooCommerce plugin <= 2.4.0 versions.

Affected configurations

NVD
Node
multidotsdynamic_pricing_and_discount_rules_for_woocommerceRange<2.4.1wordpress

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.1%

Related for NVD:CVE-2023-40559