Lucene search

K
cve[email protected]CVE-2023-4454
HistoryAug 21, 2023 - 10:15 a.m.

CVE-2023-4454

2023-08-2110:15:09
CWE-352
web.nvd.nist.gov
23
cve-2023-4454
csrf
github
repository
wallabag
nvd

5.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N

5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.2%

Cross-Site Request Forgery (CSRF) in GitHub repository wallabag/wallabag prior to 2.6.3.

Affected configurations

NVD
Node
wallabagwallabagRange<2.6.3
CPENameOperatorVersion
wallabag:wallabagwallabaglt2.6.3

CNA Affected

[
  {
    "vendor": "wallabag",
    "product": "wallabag/wallabag",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "2.6.3",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

5.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N

5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.2%