Vulnerabilities > Cross-Site Request Forgery (CSRF)

DATE CVE VULNERABILITY TITLE RISK
2024-01-31 CVE-2024-22304 Cross-Site Request Forgery (CSRF) vulnerability in Borbis Freshmail for Wordpress 2.3.2
Cross-Site Request Forgery (CSRF) vulnerability in Borbis Media FreshMail For WordPress.This issue affects FreshMail For WordPress: from n/a through 2.3.2.
network
low complexity
borbis CWE-352
8.8
2024-01-31 CVE-2024-22287 Cross-Site Request Forgery (CSRF) vulnerability in Ludek Better Anchor Links
Cross-Site Request Forgery (CSRF) vulnerability in Ludek Melichar Better Anchor Links allows Cross-Site Scripting (XSS).This issue affects Better Anchor Links: from n/a through 1.7.5.
network
low complexity
ludek CWE-352
6.1
2024-01-31 CVE-2024-22290 Cross-Site Request Forgery (CSRF) vulnerability in Custom Dashboard Widgets Project Custom Dashboard Widgets 1.3.1
Cross-Site Request Forgery (CSRF) vulnerability in AboZain,O7abeeb,UnitOne Custom Dashboard Widgets allows Cross-Site Scripting (XSS).This issue affects Custom Dashboard Widgets: from n/a through 1.3.1.
network
low complexity
custom-dashboard-widgets-project CWE-352
8.8
2024-01-30 CVE-2024-22643 Cross-Site Request Forgery (CSRF) vulnerability in Seopanel SEO Panel 4.10.0
A Cross-Site Request Forgery (CSRF) vulnerability in SEO Panel version 4.10.0 allows remote attackers to perform unauthorized user password resets.
network
low complexity
seopanel CWE-352
6.5
2024-01-30 CVE-2023-51813 Cross-Site Request Forgery (CSRF) vulnerability in Free and Open Source Inventory Management System Project Free and Open Source Inventory Management System 1.0
Cross Site Request Forgery (CSRF) vulnerability in Free Open-Source Inventory Management System v.1.0 allows a remote attacker to execute arbitrary code via the staff_list parameter in the index.php component.
6.5
2024-01-29 CVE-2023-6390 Cross-Site Request Forgery (CSRF) vulnerability in Jonathonkemp Wordpress Users 1.4.0
The WordPress Users WordPress plugin through 1.4 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack.
network
low complexity
jonathonkemp CWE-352
8.8
2024-01-29 CVE-2023-6391 Cross-Site Request Forgery (CSRF) vulnerability in Jeremiahorem Custom User CSS 0.2
The Custom User CSS WordPress plugin through 0.2 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack.
network
low complexity
jeremiahorem CWE-352
8.8
2024-01-29 CVE-2023-6503 Cross-Site Request Forgery (CSRF) vulnerability in Paulgriffinpetty WP Plugin Lister 2.1.0
The WP Plugin Lister WordPress plugin through 2.1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
network
low complexity
paulgriffinpetty CWE-352
5.4
2024-01-29 CVE-2023-6633 Cross-Site Request Forgery (CSRF) vulnerability in Sidenotesproject Side Notes 2.0.0
The Site Notes WordPress plugin through 2.0.0 does not have CSRF checks in some of its functionalities, which could allow attackers to make logged in users perform unwanted actions, such as deleting administration notes, via CSRF attacks
network
low complexity
sidenotesproject CWE-352
4.3
2024-01-29 CVE-2023-6946 Cross-Site Request Forgery (CSRF) vulnerability in Unalignedcode Autotitle 1.0.3
The Autotitle for WordPress plugin through 1.0.3 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack.
network
low complexity
unalignedcode CWE-352
8.8