CVE Vulnerabilities

CVE-2023-3764

Published: Aug 31, 2023 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The WooCommerce PDF Invoice Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.90. This is due to missing or incorrect nonce validation on the Save function. This makes it possible for unauthenticated attackers to make changes to invoices via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Affected Software

Name Vendor Start Version End Version
Woocommerce_pdf_invoice_builder Rednao * 1.2.90 (including)

References