CVE-2023-3203

The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_limit_product function. This makes it possible for unauthenticated attackers to update limit the number of product per category to use cache data in home screen via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
Configurations

Configuration 1 (hide)

cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:*

History

20 Jun 2023, 20:39

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
First Time Inspireui mstore Api
Inspireui
CPE cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:*
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/1aed51a2-9fd4-43bb-b72d-ae8e51ee6e87?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/1aed51a2-9fd4-43bb-b72d-ae8e51ee6e87?source=cve - Third Party Advisory
References (MISC) https://plugins.trac.wordpress.org/browser/mstore-api/trunk/mstore-api.php#L222 - (MISC) https://plugins.trac.wordpress.org/browser/mstore-api/trunk/mstore-api.php#L222 - Patch
References (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2925048%40mstore-api&new=2925048%40mstore-api&sfp_email=&sfph_mail= - (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2925048%40mstore-api&new=2925048%40mstore-api&sfp_email=&sfph_mail= - Patch

14 Jun 2023, 03:37

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-14 02:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-3203

Mitre link : CVE-2023-3203

CVE.ORG link : CVE-2023-3203


JSON object : View

Products Affected

inspireui

  • mstore_api
CWE
CWE-352

Cross-Site Request Forgery (CSRF)