Lucene search

K
prionPRIOn knowledge basePRION:CVE-2023-1895
HistoryJun 09, 2023 - 6:15 a.m.

Server side request forgery (ssrf)

2023-06-0906:15:00
PRIOn knowledge base
www.prio-n.com
8
ssrf vulnerability
getwid
gutenberg blocks
wordpress
rest api
authenticated attackers
subscriber-level permissions
web requests
internal services

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.6%

The Getwid – Gutenberg Blocks plugin for WordPress is vulnerable to Server Side Request Forgery via the get_remote_content REST API endpoint in versions up to, and including, 1.8.3. This can allow authenticated attackers with subscriber-level permissions or above to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.

CPENameOperatorVersion
getwid_-_gutenberg_blocksle1.8.3

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.6%