CVE Vulnerabilities

CVE-2023-4209

Published: Aug 30, 2023 | Modified: Nov 07, 2023
CVSS 3.x
4.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The POEditor WordPress plugin before 0.9.8 does not have CSRF checks in various places, which could allow attackers to make logged in admins perform unwanted actions, such as reset the plugins settings and update its API key via CSRF attacks.

Affected Software

Name Vendor Start Version End Version
Poeditor Poeditor * 0.9.8 (excluding)

References