Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-40009
HistoryOct 03, 2023 - 12:45 p.m.

CVE-2023-40009 WordPress WP Pipes Plugin <= 1.4.0 is vulnerable to Cross Site Request Forgery (CSRF)

2023-10-0312:45:15
CWE-352
Patchstack
www.cve.org
3
wordpress
wp pipes plugin
cross site request forgery

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

EPSS

0.001

Percentile

17.9%

Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Pipes plugin <=Β 1.4.0 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "wp-pipes",
    "product": "WP Pipes",
    "vendor": "ThimPress",
    "versions": [
      {
        "changes": [
          {
            "at": "1.4.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.4.0",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

EPSS

0.001

Percentile

17.9%

Related for CVELIST:CVE-2023-40009