Lucene search

K
nvd[email protected]NVD:CVE-2023-0735
HistoryFeb 07, 2023 - 11:15 p.m.

CVE-2023-0735

2023-02-0723:15:09
CWE-352
web.nvd.nist.gov
5
github
csrf
vulnerability
wallabag

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

31.0%

Cross-Site Request Forgery (CSRF) in GitHub repository wallabag/wallabag prior to 2.5.4.

Affected configurations

Nvd
Node
wallabagwallabagRange<2.5.4
VendorProductVersionCPE
wallabagwallabag*cpe:2.3:a:wallabag:wallabag:*:*:*:*:*:*:*:*

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

31.0%