Lucene search

K
cve[email protected]CVE-2023-0735
HistoryFeb 07, 2023 - 11:15 p.m.

CVE-2023-0735

2023-02-0723:15:09
CWE-352
web.nvd.nist.gov
31
cve-2023-0735
csrf
github
wallabag
nvd
security vulnerability

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

25.9%

Cross-Site Request Forgery (CSRF) in GitHub repository wallabag/wallabag prior to 2.5.4.

Affected configurations

NVD
Node
wallabagwallabagRange<2.5.4
CPENameOperatorVersion
wallabag:wallabagwallabaglt2.5.4

CNA Affected

[
  {
    "vendor": "wallabag",
    "product": "wallabag/wallabag",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "2.5.4",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

25.9%