Lucene search

K
cvelistVulDBCVELIST:CVE-2015-10125
HistoryOct 05, 2023 - 10:31 p.m.

CVE-2015-10125 WP Ultimate CSV Importer Plugin cross-site request forgery

2023-10-0522:31:03
CWE-352
VulDB
www.cve.org
vulnerability
wp ultimate csv importer plugin
cross-site request forgery
upgrade
patch
identifier
remote attack
wordpress
version 3.7.3
vdb-241317
manipulation

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.0%

A vulnerability classified as problematic has been found in WP Ultimate CSV Importer Plugin 3.7.2 on WordPress. This affects an unknown part. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 3.7.3 is able to address this issue. The identifier of the patch is 13c30af721d3f989caac72dd0f56cf0dc40fad7e. It is recommended to upgrade the affected component. The identifier VDB-241317 was assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "WP Ultimate CSV Importer Plugin",
    "versions": [
      {
        "version": "3.7.2",
        "status": "affected"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.0%

Related for CVELIST:CVE-2015-10125