Lucene search

K
patchstackLuan PedersiniPATCHSTACK:A23B14A486B140B8E55EC033D0EA3D42
HistoryJun 02, 2022 - 12:00 a.m.

WordPress WP Ultimate CSV Importer plugin <= 6.5.2 - Authenticated Blind Server-Side Request Forgery (SSRF) vulnerability

2022-06-0200:00:00
Luan Pedersini
patchstack.com
12

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

Authenticated Blind Server-Side Request Forgery (SSRF) vulnerability discovered by Luan Pedersini in WordPress WP Ultimate CSV Importer plugin (versions <= 6.5.2).

Solution

           Update the WordPress WP Ultimate CSV Importer plugin to the latest available version (at least 6.5.3).
CPENameOperatorVersion
wp ultimate csv importerle6.5.2

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

Related for PATCHSTACK:A23B14A486B140B8E55EC033D0EA3D42