WordPress Plugin Vulnerabilities

Multiple Plugins/Themes - Cross-Site Request Forgery (CSRF)

Description

NinTechNet discovered multiple WordPress plugins and themes vulnerable to Cross-Site Request Forgery (CSRF).

The items only check the CSRF nonce if it has been provided, making them vulnerable to CSRF attacks if the nonce is removed. This is due to the confusing use of logic operators when verifying the nonces.

Affects Plugins

Fixed in 1.5.16
Fixed in 2.4.3
Fixed in 2.0.3
Fixed in 1.8.3
Fixed in 1.5.13
Fixed in 3.1.1
Fixed in 1.1.1
Fixed in 1.13.5
Fixed in 2.3.10
Fixed in 2.8.7
Fixed in 1.0.4
Fixed in 3.7
Fixed in 3.4.3
Fixed in 2.9.5
Fixed in 3.0.9
Fixed in 1.1.4
Fixed in 1.10.2
Fixed in 1.6.4
Fixed in 1.2.9
Fixed in 1.6.6

Affects Themes

Fixed in 4.3.3
Fixed in 3.6.4

References

Classification

Miscellaneous

Original Researcher
Jerome Bruandet (nintechnet)
Verified
No

Timeline

Publicly Published
2020-09-16 (about 3 years ago)
Added
2020-09-16 (about 3 years ago)
Last Updated
2023-07-12 (about 10 months ago)

Other