Clarity Plugin for WordPress Vulnerable to Cross-Site Request Forgery

CVE-2024-0590
6.1MEDIUM

Key Information

Vendor
Sammartin
Status
Microsoft Clarity
Vendor
CVE Published:
29 February 2024

Badges

👾 Exploit Exists🔴 Public PoC

Summary

The Microsoft Clarity plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 0.9.3. This is due to missing nonce validation on the edit_clarity_project_id() function. This makes it possible for unauthenticated attackers to change the project id and add malicious JavaScript via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Affected Version(s)

Microsoft Clarity <= 0.9.3

Exploit Proof of Concept (PoC)

PoC code is written by security researchers to demonstrate the vulnerability can be exploited. PoC code is also a key component for weaponization which could lead to ransomware.

CVSS V3.1

Score:
6.1
Severity:
MEDIUM
Confidentiality:
Low
Integrity:
Low
Availability:
None
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
Required
Scope:
Changed

Timeline

  • 👾

    Exploit exists.

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database1 Proof of Concept(s)

Credit

GiongfNef
Kodai Kubono
.