Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-51409
HistoryApr 12, 2024 - 1:15 p.m.

CVE-2023-51409 WordPress AI Engine plugin <= 1.9.98 - Unauthenticated Arbitrary File Upload vulnerability

2024-04-1213:15:12
CWE-434
Patchstack
www.cve.org
5
cve-2023-51409
wordpress
unauthenticated
arbitrary file upload
vulnerability
ai engine
chatgpt
jordy meow

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0

Percentile

9.0%

Unrestricted Upload of File with Dangerous Type vulnerability in Jordy Meow AI Engine: ChatGPT Chatbot.This issue affects AI Engine: ChatGPT Chatbot: from n/a through 1.9.98.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "ai-engine",
    "product": "AI Engine: ChatGPT Chatbot",
    "vendor": "Jordy Meow",
    "versions": [
      {
        "changes": [
          {
            "at": "1.9.99",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.9.98",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2023-51409