Vulnerability CVE-2022-25608


Published: 2022-03-23

Description:
Cross-Site Request Forgery (CSRF) in Yoo Slider ?? Image Slider & Video Slider (WordPress plugin) allows attackers to trick authenticated users into unwanted slider duplicate or delete action.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Yooslider -> Yoo slider 

 References:
https://patchstack.com/database/vulnerability/yoo-slider/wordpress-yoo-slider-plugin-2-0-0-cross-site-request-forgery-csrf-vulnerability-leading-to-slider-duplicate-delete
https://wordpress.org/plugins/yoo-slider/#developers

Copyright 2024, cxsecurity.com

 

Back to Top