CVE-2024-3478

high

Description

The Herd Effects WordPress plugin before 5.2.7 does not have CSRF checks in some bulk actions, which could allow attackers to make logged in admins perform unwanted actions, such as deleting effects via CSRF attacks

References

https://wpscan.com/vulnerability/09f1a696-86ee-47cc-99de-57cfd2a3219d/

Details

Source: Mitre, NVD

Published: 2024-05-02

Updated: 2024-05-02

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High