Vulnerabilities > CVE-2023-3508 - Unspecified vulnerability in Woocommerce Pre-Orders 1.9.0/2.0.0

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE
network
low complexity
woocommerce

Summary

The WooCommerce Pre-Orders WordPress plugin before 2.0.3 has a flawed CSRF check when processing its tab actions, which could allow attackers to make logged in admins email pre-orders customer, change the released date, mark all pre-orders of a specific product as complete or cancel via CSRF attacks

Vulnerable Configurations

Part Description Count
Application
Woocommerce
2