Feather Login Page <= 1.1.5 - Cross-Site Request Forgery via saveData()

4.3
Cross-Site Request Forgery (CSRF)
CVE CVE-2024-31923
CVSS 4.3 (Medium)
Publicly Published April 10, 2024
Last Updated April 16, 2024
Researcher Steven Julian

Description

The Feather Login Page plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.5. This is due to missing or incorrect nonce validation on the saveData() function. This makes it possible for unauthenticated attackers to update the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

References

Share

1 affected software package

Software Type Plugin
Software Slug feather-login-page (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.1.6, or a newer patched version
Affected Version
  • <= 1.1.5
Patched Version
  • 1.1.6

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation