Lucene search

K
wpvulndbWpvulndbWPVDB-ID:365F85D7-E6EC-494B-8DA2-1A0274AD55C8
HistoryApr 17, 2024 - 12:00 a.m.

Gift Vouchers < 4.4.1 - Cross-Site Request Forgery

2024-04-1700:00:00
wpscan.com
4
gift vouchers
wordpress
cross-site request forgery
vulnerability

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

6.4

Confidence

Low

EPSS

0

Percentile

9.0%

Description The Gift Vouchers plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.4.0. This is due to missing or incorrect nonce validation on the create_default_pages function. This makes it possible for unauthenticated attackers to trigger the creation of default pages via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

6.4

Confidence

Low

EPSS

0

Percentile

9.0%

Related for WPVDB-ID:365F85D7-E6EC-494B-8DA2-1A0274AD55C8