Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2023-51409
HistoryApr 12, 2024 - 1:15 p.m.

CVE-2023-51409 WordPress AI Engine plugin <= 1.9.98 - Unauthenticated Arbitrary File Upload vulnerability

2024-04-1213:15:12
CWE-434
Patchstack
github.com
8
wordpress
ai engine
unauthenticated
file upload
vulnerability
jordy meow
chatgpt chatbot
restricted version

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

Unrestricted Upload of File with Dangerous Type vulnerability in Jordy Meow AI Engine: ChatGPT Chatbot.This issue affects AI Engine: ChatGPT Chatbot: from n/a through 1.9.98.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:ai_engine_project:ai_engine:0.0.1:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "ai_engine_project",
    "product": "ai_engine",
    "versions": [
      {
        "status": "affected",
        "version": "0.0.1",
        "versionType": "custom",
        "lessThanOrEqual": "1.9.98"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-51409