CVE-2023-3199

The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_status_order_title function. This makes it possible for unauthenticated attackers to update status order title via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
Configurations

Configuration 1 (hide)

cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:18

Type Values Removed Values Added
CWE CWE-352

19 Jul 2023, 18:14

Type Values Removed Values Added
CPE cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:*
First Time Inspireui
Inspireui mstore Api
References (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2925048%40mstore-api&new=2925048%40mstore-api&sfp_email=&sfph_mail= - (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2925048%40mstore-api&new=2925048%40mstore-api&sfp_email=&sfph_mail= - Patch
References (MISC) https://plugins.trac.wordpress.org/browser/mstore-api/trunk/mstore-api.php#L256 - (MISC) https://plugins.trac.wordpress.org/browser/mstore-api/trunk/mstore-api.php#L256 - Patch
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/a604df5d-92b3-4df8-a7ef-00f0ee95cf0f?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/a604df5d-92b3-4df8-a7ef-00f0ee95cf0f?source=cve - Third Party Advisory

12 Jul 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-12 05:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-3199

Mitre link : CVE-2023-3199

CVE.ORG link : CVE-2023-3199


JSON object : View

Products Affected

inspireui

  • mstore_api
CWE

No CWE.