CVE-2024-25930

CVSS 3.1 Score 4.3 of 10 (medium)

Details

Published Feb 29, 2024
CWE ID 352

Summary

CVE-2024-25930 is a Cross-Site Request Forgery (CSRF) vulnerability that affects Custom Order Statuses for WooCommerce, specifically versions from n/a through 1.5.2. An attacker exploiting this vulnerability could trick a user into performing unwanted actions on their own site, such as changing order statuses or making unintended purchases. The CSRF flaw arises from insufficient input validation and authorization checks in the plugin, posing a significant risk to websites using outdated versions of Custom Order Statuses for WooCommerce. Updating to the latest version or implementing CSRF protection measures is essential to mitigate this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-25930 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions