The LikeBot WordPress plugin through 0.85 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
History

Fri, 23 May 2025 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Tommietott
Tommietott likebot
Weaknesses CWE-352
CPEs cpe:2.3:a:tommietott:likebot:*:*:*:*:*:wordpress:*:*
Vendors & Products Tommietott
Tommietott likebot

Fri, 14 Mar 2025 16:15:00 +0000

Type Values Removed Values Added
Metrics cvssV3_1

{'score': 4.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N'}


Tue, 18 Feb 2025 19:45:00 +0000

Type Values Removed Values Added
Weaknesses CWE-79
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}


Thu, 06 Feb 2025 15:15:00 +0000

Type Values Removed Values Added
Weaknesses CWE-79
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 06 Feb 2025 06:15:00 +0000

Type Values Removed Values Added
Description The LikeBot WordPress plugin through 0.85 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
Title LikeBot – Decentralized like-system <= 0.85 - Admin+ Stored XSS via CSRF
References

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2025-02-06T06:00:04.828Z

Updated: 2025-03-14T16:05:51.210Z

Reserved: 2025-01-16T19:55:51.892Z

Link: CVE-2025-0522

cve-icon Vulnrichment

Updated: 2025-02-06T14:35:31.557Z

cve-icon NVD

Status : Analyzed

Published: 2025-02-06T06:15:30.357

Modified: 2025-05-23T16:49:17.587

Link: CVE-2025-0522

cve-icon Redhat

No data.