The WooCommerce Customers Manager WordPress plugin before 30.1 does not have CSRF checks in some places, which could allow attackers to make logged in admin users delete users via CSRF attacks
History

Wed, 07 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Woocommerce
Woocommerce woocommerce Customers Manager
CPEs cpe:2.3:a:woocommerce:woocommerce_customers_manager:*:*:*:*:*:*:*:*
Vendors & Products Woocommerce
Woocommerce woocommerce Customers Manager
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2024-08-01T06:00:03.997Z

Updated: 2024-08-07T20:03:11.414Z

Reserved: 2024-03-22T19:55:47.274Z

Link: CVE-2024-2843

cve-icon Vulnrichment

Updated: 2024-08-07T20:03:04.681Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-01T06:15:02.367

Modified: 2024-08-07T20:35:16.833

Link: CVE-2024-2843

cve-icon Redhat

No data.