ID

VAR-202211-1593


CVE

CVE-2022-44737


TITLE

WordPress plugin All-In-One Security (AIOS) – Security and Firewall Cross-site request forgery vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202211-3298

DESCRIPTION

Multiple Cross-Site Request Forgery vulnerabilities in All-In-One Security (AIOS) – Security and Firewall (WordPress plugin) <= 5.1.0 on WordPress

Trust: 0.99

sources: NVD: CVE-2022-44737 // VULHUB: VHN-442235

AFFECTED PRODUCTS

vendor:tipsandtricks hqmodel:all in one wp security \& firewallscope:lteversion:5.1.0

Trust: 1.0

sources: NVD: CVE-2022-44737

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-44737
value: HIGH

Trust: 1.0

audit@patchstack.com: CVE-2022-44737
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202211-3298
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-44737
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

audit@patchstack.com: CVE-2022-44737
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 2.8
impactScore: 2.5
version: 3.1

Trust: 1.0

sources: CNNVD: CNNVD-202211-3298 // NVD: CVE-2022-44737 // NVD: CVE-2022-44737

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.1

sources: VULHUB: VHN-442235 // NVD: CVE-2022-44737

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-3298

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-202211-3298

PATCH

title:WordPress plugin All-In-One Security (AIOS) – Security and Firewall Fixes for cross-site request forgery vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=215580

Trust: 0.6

sources: CNNVD: CNNVD-202211-3298

EXTERNAL IDS

db:NVDid:CVE-2022-44737

Trust: 1.7

db:CNNVDid:CNNVD-202211-3298

Trust: 0.6

db:VULHUBid:VHN-442235

Trust: 0.1

sources: VULHUB: VHN-442235 // CNNVD: CNNVD-202211-3298 // NVD: CVE-2022-44737

REFERENCES

url:https://patchstack.com/database/vulnerability/all-in-one-wp-security-and-firewall/wordpress-all-in-one-wp-security-plugin-5-1-0-multiple-cross-site-request-forgery-csrf-vulnerabilities?_s_id=cve

Trust: 1.7

url:https://cxsecurity.com/cveshow/cve-2022-44737/

Trust: 0.6

sources: VULHUB: VHN-442235 // CNNVD: CNNVD-202211-3298 // NVD: CVE-2022-44737

SOURCES

db:VULHUBid:VHN-442235
db:CNNVDid:CNNVD-202211-3298
db:NVDid:CVE-2022-44737

LAST UPDATE DATE

2024-08-14T14:55:08.159000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-442235date:2022-11-28T00:00:00
db:CNNVDid:CNNVD-202211-3298date:2022-11-29T00:00:00
db:NVDid:CVE-2022-44737date:2023-11-07T03:54:26.023

SOURCES RELEASE DATE

db:VULHUBid:VHN-442235date:2022-11-22T00:00:00
db:CNNVDid:CNNVD-202211-3298date:2022-11-22T00:00:00
db:NVDid:CVE-2022-44737date:2022-11-22T16:15:11.687