Lucene search

K
cvePatchstackCVE-2023-40009
HistoryOct 03, 2023 - 1:15 p.m.

CVE-2023-40009

2023-10-0313:15:10
CWE-352
Patchstack
web.nvd.nist.gov
28
cve-2023-40009
cross-site request forgery
csrf vulnerability
thimpress wp pipes plugin
nvd

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

17.9%

Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Pipes plugin <=Β 1.4.0 versions.

Affected configurations

Nvd
Vulners
Node
thimpresswp_pipesRange≀1.4.0wordpress
VendorProductVersionCPE
thimpresswp_pipes*cpe:2.3:a:thimpress:wp_pipes:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "wp-pipes",
    "product": "WP Pipes",
    "vendor": "ThimPress",
    "versions": [
      {
        "changes": [
          {
            "at": "1.4.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.4.0",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

17.9%