WooCommerce PDF Invoice Builder <= 1.2.101 - Cross-Site Request Forgery

4.3
Cross-Site Request Forgery (CSRF)
CVE CVE-2023-51486
CVSS 4.3 (Medium)
Publicly Published December 27, 2023
Last Updated January 4, 2024
Researcher Nguyen Xuan Chien

Description

The WooCommerce PDF Invoice Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.101. This is due to missing or incorrect nonce validation in the /pages/invoice_list.php file. This makes it possible for unauthenticated attackers to delete invoices via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

References

Share

1 affected software package

Software Type Plugin
Software Slug woo-pdf-invoice-builder (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.2.102, or a newer patched version
Affected Version
  • <= 1.2.101
Patched Version
  • 1.2.102

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation