// For flags

CVE-2023-34376

Change WooCommerce Add To Cart Button Text <= 1.3 - Missing Authorization via rexvs_settings_submit

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Change WooCommerce Add To Cart Button Text plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the rexvs_settings_submit AJAX function in versions up to, and including, 1.3. This makes it possible for authenticated attackers, with subscriber-level access and above, to modify the plugin's settings.

*Credits: István Márton
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-06-03 CVE Published
  • 2024-01-22 CVE Updated
  • ---------- CVE Reserved
  • ---------- EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-862: Missing Authorization
CAPEC
References (0)
URL Tag Source
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Change Woocommerce Add To Cart Button Text
Search vendor "Change Woocommerce Add To Cart Button Text"
Change Woocommerce Add To Cart Button Text
Search vendor "Change Woocommerce Add To Cart Button Text" for product "Change Woocommerce Add To Cart Button Text"
>= 0.0 <= 1.3
Search vendor "Change Woocommerce Add To Cart Button Text" for product "Change Woocommerce Add To Cart Button Text" and version " >= 0.0 <= 1.3"
en
Affected