CVE-2021-4418

The Custom CSS, JS & PHP plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.7. This is due to missing or incorrect nonce validation on the save() function. This makes it possible for unauthenticated attackers to save code snippets via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpfactory:custom_css\,_js_\&_php:*:*:*:*:*:wordpress:*:*

History

27 Oct 2023, 18:54

Type Values Removed Values Added
CPE cpe:2.3:a:wpfactory:custom_css\,_js_\&_php:*:*:*:*:*:wordpress:*:*
First Time Wpfactory
Wpfactory custom Css\, Js \& Php
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
CWE CWE-352
References (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-3/ - (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-3/ - Not Applicable
References (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-2/ - (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-2/ - Exploit, Third Party Advisory
References (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-1/ - (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-1/ - Not Applicable
References (MISC) https://plugins.trac.wordpress.org/browser/custom-css-js-php/trunk/modules/code/model.code.php#L85 - (MISC) https://plugins.trac.wordpress.org/browser/custom-css-js-php/trunk/modules/code/model.code.php#L85 - Patch
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/d21dc02f-789c-497e-9d01-02fa49bf9e30?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/d21dc02f-789c-497e-9d01-02fa49bf9e30?source=cve - Third Party Advisory
References (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-5/ - (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-5/ - Not Applicable
References (MISC) https://blog.nintechnet.com/more-wordpress-plugins-and-themes-vulnerable-to-csrf-attacks/ - (MISC) https://blog.nintechnet.com/more-wordpress-plugins-and-themes-vulnerable-to-csrf-attacks/ - Not Applicable
References (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-4/ - (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-4/ - Not Applicable
References (MISC) https://blog.nintechnet.com/25-wordpress-plugins-vulnerable-to-csrf-attacks/ - (MISC) https://blog.nintechnet.com/25-wordpress-plugins-vulnerable-to-csrf-attacks/ - Not Applicable

20 Oct 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-20 08:15

Updated : 2024-02-28 20:33


NVD link : CVE-2021-4418

Mitre link : CVE-2021-4418

CVE.ORG link : CVE-2021-4418


JSON object : View

Products Affected

wpfactory

  • custom_css\,_js_\&_php
CWE
CWE-352

Cross-Site Request Forgery (CSRF)