Cross-Site Request Forgery (CSRF) vulnerability in Dnesscarkey Use Any Font allows Cross Site Request Forgery.This issue affects Use Any Font: from n/a through 6.3.08.
History

Wed, 25 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 25 Sep 2024 17:45:00 +0000

Type Values Removed Values Added
Description Cross-Site Request Forgery (CSRF) vulnerability in Dnesscarkey Use Any Font allows Cross Site Request Forgery.This issue affects Use Any Font: from n/a through 6.3.08.
Title WordPress Use Any Font plugin <= 6.3.08 - Cross Site Request Forgery (CSRF) vulnerability
Weaknesses CWE-352
References
Metrics cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-09-25T17:34:38.000Z

Updated: 2024-09-25T17:57:28.601Z

Reserved: 2024-09-24T13:00:11.340Z

Link: CVE-2024-47305

cve-icon Vulnrichment

Updated: 2024-09-25T17:57:25.467Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-25T18:15:05.617

Modified: 2024-09-26T13:32:02.803

Link: CVE-2024-47305

cve-icon Redhat

No data.