CVE-2024-25930

CVSS 3.1 Score 4.3 of 10 (medium)

Details

Published Feb 29, 2024
CWE ID 352

Summary

CVE-2024-25930 is a Cross-Site Request Forgery (CSRF) vulnerability that affects Custom Order Statuses for WooCommerce versions up to 1.5.2. This vulnerability allows an attacker to trick authenticated users into performing unwanted actions on their behalf, leading to potential unauthorized modifications or data compromise. The base severity of this vulnerability is medium, with a base score of 4.3 out of 10. To remediate this issue, it is recommended to update the Custom Order Statuses for WooCommerce plugin to the latest version available. Organizations using affected versions should be cautious and take immediate action to mitigate the potential danger posed by this vulnerability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-25930 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions