CVE-2023-5448

The WP Register Profile With Shortcode plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.5.9. This is due to missing or incorrect nonce validation on the update_password_validate function. This makes it possible for unauthenticated attackers to reset a user's password via a forged request granted they can trick the user into performing an action such as clicking on a link.
Configurations

Configuration 1 (hide)

cpe:2.3:a:aviplugins:wp_register_profile_with_shortcode:*:*:*:*:*:wordpress:*:*

History

16 Jan 2024, 23:58

Type Values Removed Values Added
CPE cpe:2.3:a:aviplugins:wp_register_profile_with_shortcode:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Aviplugins
Aviplugins wp Register Profile With Shortcode
CWE NVD-CWE-Other
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/ca564941-4780-4da2-b937-c9bd45966d81?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/ca564941-4780-4da2-b937-c9bd45966d81?source=cve - Product, Third Party Advisory
References () https://plugins.trac.wordpress.org/changeset/3018102 - () https://plugins.trac.wordpress.org/changeset/3018102 - Patch

11 Jan 2024, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-11 04:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-5448

Mitre link : CVE-2023-5448

CVE.ORG link : CVE-2023-5448


JSON object : View

Products Affected

aviplugins

  • wp_register_profile_with_shortcode