Lucene search

K
cvelistWordfenceCVELIST:CVE-2023-1895
HistoryJun 09, 2023 - 5:33 a.m.

CVE-2023-1895

2023-06-0905:33:38
Wordfence
www.cve.org
1
wordpress
ssrf
getwid gutenberg blocks
api
vulnerability

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.6%

The Getwid – Gutenberg Blocks plugin for WordPress is vulnerable to Server Side Request Forgery via the get_remote_content REST API endpoint in versions up to, and including, 1.8.3. This can allow authenticated attackers with subscriber-level permissions or above to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.

CNA Affected

[
  {
    "vendor": "jetmonsters",
    "product": "Getwid – Gutenberg Blocks",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.8.3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.6%