// For flags

CVE-2022-45807

WordPress WP Mail Log Plugin <= 1.0.1 is vulnerable to Cross Site Request Forgery (CSRF)

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-Site Request Forgery (CSRF) inĀ WPVibes WP Mail Log plugin <= 1.0.1 versions.

The WP Mail Log plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.1. This is due to missing or incorrect nonce validation on the wpv_mail_review function. This makes it possible for unauthenticated attackers to review the plugin, via forged request granted they can trick a site administrator into performing an action such as clicking on a link.

*Credits: Lana Codes (Patchstack Alliance)
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-11-23 CVE Reserved
  • 2022-12-02 CVE Published
  • 2024-08-03 CVE Updated
  • 2024-08-25 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
  • CAPEC-62: Cross Site Request Forgery
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wpvibes
Search vendor "Wpvibes"
Wp Mail Log
Search vendor "Wpvibes" for product "Wp Mail Log"
< 1.0.2
Search vendor "Wpvibes" for product "Wp Mail Log" and version " < 1.0.2"
wordpress
Affected