// For flags

CVE-2021-4399

Edwiser Bridge <= 2.0.6 - Cross-Site Request Forgery Bypass

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Edwiser Bridge plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including,2.0.6. This is due to missing or incorrect nonce validation on the user_data_synchronization_initiater(), course_synchronization_initiater(), users_link_to_moodle_synchronization(), connection_test_initiater(), admin_menus(), and subscribe_handler() function. This makes it possible for unauthenticated attackers to perform unauthorized actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

El plugin Edwiser Bridge para WordPress es vulnerable a ataques de tipo Cross-Site Request Forgery (CSRF) en versiones hasta la 2.0.6 inclusive. Esto es debido a la falta o incorrecta validación nonce en las funciones "user_data_synchronization_initiater()", "course_synchronization_initiater()", "users_link_to_moodle_synchronization()", "connection_test_initiater()", "admin_menus()" y "subscribe_handler()". Esto hace posible que atacantes no autenticados realicen acciones no autorizadas a través de una solicitud manipulada concedida y puedan engañar a un administrador del sitio para que realice una acción como hacer clic en un enlace.

*Credits: Jerome Bruandet
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-06-28 CVE Published
  • 2023-06-30 CVE Reserved
  • 2024-08-02 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Edwiser
Search vendor "Edwiser"
Bridge
Search vendor "Edwiser" for product "Bridge"
<= 2.0.6
Search vendor "Edwiser" for product "Bridge" and version " <= 2.0.6"
wordpress
Affected