CVE-2022-38468

Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery plugin <= 3.28 leading to thumbnail alteration.
Configurations

Configuration 1 (hide)

cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:50

Type Values Removed Values Added
Summary Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery plugin <= 3.28 leading to thumbnail alteration. Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery plugin <= 3.28 leading to thumbnail alteration.

08 Mar 2023, 20:01

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
First Time Imagely
Imagely nextgen Gallery
CWE CWE-352
CPE cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*
References (MISC) https://patchstack.com/database/vulnerability/nextgen-gallery/wordpress-wordpress-gallery-plugin-nextgen-gallery-plugin-3-28-cross-site-request-forgery-csrf?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/nextgen-gallery/wordpress-wordpress-gallery-plugin-nextgen-gallery-plugin-3-28-cross-site-request-forgery-csrf?_s_id=cve - Third Party Advisory

01 Mar 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-01 14:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-38468

Mitre link : CVE-2022-38468

CVE.ORG link : CVE-2022-38468


JSON object : View

Products Affected

imagely

  • nextgen_gallery
CWE
CWE-352

Cross-Site Request Forgery (CSRF)