Layer Slider <= 1.1.9.7 - Cross-Site Request Forgery via save_slide_ajax

4.3
Cross-Site Request Forgery (CSRF)
CVE CVE-2023-23671
CVSS 4.3 (Medium)
Publicly Published April 19, 2023
Last Updated January 22, 2024
Researcher Rafshanzani Suhada

Description

The Layer Slider plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.9.7. This is due to missing or incorrect nonce validation on the save_slide_ajax function. This makes it possible for unauthenticated attackers to modify slides via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

References

Share

1 affected software package

Software Type Plugin
Software Slug slider-slideshow (view on wordpress.org)
Patched? No
Remediation No known patch available. Please review the vulnerability's details in depth and employ mitigations based on your organization's risk tolerance. It may be best to uninstall the affected software and find a replacement.
Affected Version
  • <= 1.1.9.7

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation