All the vulnerabilites related to LIQUID DESIGN Ltd. - LIQUID SPEECH BALLOON
jvndb-2023-000039
Vulnerability from jvndb
Published
2023-04-19 14:24
Modified
2024-05-28 16:56
Severity ?
Summary
WordPress plugin "LIQUID SPEECH BALLOON" vulnerable to cross-site request forgery
Details
WordPress plugin "LIQUID SPEECH BALLOON" provided by LIQUID DESIGN Ltd. contains a cross-site request forgery vulnerability (CWE-352).
Ryo Sato of BroadBand Security, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/jp/JVN99657911/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2023-27889 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2023-27889 | |
Cross-Site Request Forgery(CWE-352) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
LIQUID DESIGN Ltd. | LIQUID SPEECH BALLOON |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000039.html", "dc:date": "2024-05-28T16:56+09:00", "dcterms:issued": "2023-04-19T14:24+09:00", "dcterms:modified": "2024-05-28T16:56+09:00", "description": "WordPress plugin \"LIQUID SPEECH BALLOON\" provided by LIQUID DESIGN Ltd. contains a cross-site request forgery vulnerability (CWE-352).\r\n\r\nRyo Sato of BroadBand Security, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000039.html", "sec:cpe": { "#text": "cpe:/a:lqd:liquid_speech_balloon", "@product": "LIQUID SPEECH BALLOON", "@vendor": "LIQUID DESIGN Ltd.", "@version": "2.2" }, "sec:cvss": [ { "@score": "2.6", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "@version": "2.0" }, { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "@version": "3.0" } ], "sec:identifier": "JVNDB-2023-000039", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN99657911/index.html", "@id": "JVN#99657911", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-27889", "@id": "CVE-2023-27889", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-27889", "@id": "CVE-2023-27889", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-352", "@title": "Cross-Site Request Forgery(CWE-352)" } ], "title": "WordPress plugin \"LIQUID SPEECH BALLOON\" vulnerable to cross-site request forgery" }
cve-2023-27889
Vulnerability from cvelistv5
Published
2023-05-10 00:00
Modified
2024-08-02 12:23
Severity ?
EPSS score ?
Summary
Cross-site request forgery (CSRF) vulnerability in LIQUID SPEECH BALLOON versions prior to 1.2 allows a remote unauthenticated attacker to hijack the authentication of a user and to perform unintended operations by having a user view a malicious page.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
LIQUID DESIGN Ltd. | LIQUID SPEECH BALLOON |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:23:29.983Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://wordpress.org/plugins/liquid-speech-balloon/#developers" }, { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN99657911/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "LIQUID SPEECH BALLOON", "vendor": "LIQUID DESIGN Ltd.", "versions": [ { "status": "affected", "version": "versions prior to 1.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site request forgery (CSRF) vulnerability in LIQUID SPEECH BALLOON versions prior to 1.2 allows a remote unauthenticated attacker to hijack the authentication of a user and to perform unintended operations by having a user view a malicious page." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site request forgery", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-10T00:00:00", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://wordpress.org/plugins/liquid-speech-balloon/#developers" }, { "url": "https://jvn.jp/en/jp/JVN99657911/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2023-27889", "datePublished": "2023-05-10T00:00:00", "dateReserved": "2023-03-15T00:00:00", "dateUpdated": "2024-08-02T12:23:29.983Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }