Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-35089
HistoryJul 17, 2023 - 1:31 p.m.

CVE-2023-35089 WordPress Recipe Maker For Your Food Blog from Zip Recipes Plugin <= 8.0.7 is vulnerable to Cross Site Request Forgery (CSRF)

2023-07-1713:31:13
CWE-352
Patchstack
www.cve.org
wordpress
recipe maker
csrf
zip recipes plugin

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%

Cross-Site Request Forgery (CSRF) vulnerability in Really Simple Plugins Recipe Maker For Your Food Blog from Zip Recipes plugin <=Β 8.0.7 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "zip-recipes",
    "product": "Recipe Maker For Your Food Blog from Zip Recipes",
    "vendor": "Really Simple Plugins",
    "versions": [
      {
        "changes": [
          {
            "at": "8.0.8",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "8.0.7",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%

Related for CVELIST:CVE-2023-35089