8.8
CVSSv3

CVE-2021-4399

Published: 01/07/2023 Updated: 07/11/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The Edwiser Bridge plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including,2.0.6. This is due to missing or incorrect nonce validation on the user_data_synchronization_initiater(), course_synchronization_initiater(), users_link_to_moodle_synchronization(), connection_test_initiater(), admin_menus(), and subscribe_handler() function. This makes it possible for unauthenticated malicious users to perform unauthorized actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Vulnerable Product Search on Vulmon Subscribe to Product

edwiser bridge