Lucene search

K
cveMitreCVE-2019-16932
HistorySep 30, 2019 - 4:15 p.m.

CVE-2019-16932

2019-09-3016:15:11
CWE-918
mitre
web.nvd.nist.gov
72
cve-2019-16932
vulnerability
visualizer plugin
wordpress
ssrf
nvd

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

AI Score

9.4

Confidence

High

EPSS

0.256

Percentile

96.8%

A blind SSRF vulnerability exists in the Visualizer plugin before 3.3.1 for WordPress via wp-json/visualizer/v1/upload-data.

Affected configurations

Nvd
Node
themeislevisualizerRange<3.3.1wordpress
VendorProductVersionCPE
themeislevisualizer*cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:*

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

AI Score

9.4

Confidence

High

EPSS

0.256

Percentile

96.8%