Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-38791
HistoryAug 01, 2024 - 8:46 p.m.

CVE-2024-38791 WordPress AI ENGINE plugin <= 2.4.7 - Server Side Request Forgery (SSRF) vulnerability

2024-08-0120:46:22
CWE-918
Patchstack
www.cve.org
5
wordpress
ai engine
ssrf

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0

Percentile

9.4%

Server-Side Request Forgery (SSRF) vulnerability in Jordy Meow AI Engine: ChatGPT Chatbot allows Server Side Request Forgery.This issue affects AI Engine: ChatGPT Chatbot: from n/a through 2.4.7.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "ai-engine",
    "product": "AI Engine: ChatGPT Chatbot",
    "vendor": "Jordy Meow",
    "versions": [
      {
        "changes": [
          {
            "at": "2.4.8",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.4.7",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0

Percentile

9.4%

Related for CVELIST:CVE-2024-38791