Lucene search

K
cve[email protected]CVE-2023-4455
HistoryAug 21, 2023 - 10:15 a.m.

CVE-2023-4455

2023-08-2110:15:10
CWE-352
web.nvd.nist.gov
2393
cve-2023-4455
csrf
github
repository
wallabag
nvd
vulnerability

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

0.0005 Low

EPSS

Percentile

18.0%

Cross-Site Request Forgery (CSRF) in GitHub repository wallabag/wallabag prior to 2.6.3.

Affected configurations

NVD
Node
wallabagwallabagRange<2.6.3
CPENameOperatorVersion
wallabag:wallabagwallabaglt2.6.3

CNA Affected

[
  {
    "vendor": "wallabag",
    "product": "wallabag/wallabag",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "2.6.3",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

0.0005 Low

EPSS

Percentile

18.0%