CVE-2020-36736

CVSS Score of 10 (low)

Details

Published Jul 1, 2023
Updated: Nov 7, 2023
CWE ID 352

Summary

CVE-2020-36736: The WooCommerce Checkout & Funnel Builder by CartFlows plugin for WordPress is vulnerable to Cross-Site Request Forgery (CSRF) in versions up to and including 1.5.15. The vulnerability is caused by missing or incorrect nonce validation on the export_json, import_json, and status_logs_file functions. This flaw allows unauthenticated attackers to import/export settings and trigger logs via a forged request, provided they can deceive a site administrator into performing an action such as clicking on a link. The vulnerability has a base score of 4.3 (Medium) and can potentially lead to low integrity impact, with no confidentiality or availability impact specified. It affects numerous products within the sSLkM range.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2020-36736 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions