CVE-2022-47161

Cross-Site Request Forgery (CSRF) vulnerability in The WordPress.Org community Health Check & Troubleshooting plugin <= 1.5.1 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wordpress:health_check_\&_troubleshooting:*:*:*:*:*:wordpress:*:*

History

30 May 2023, 20:59

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Wordpress
Wordpress health Check \& Troubleshooting
References (MISC) https://patchstack.com/database/vulnerability/health-check/wordpress-health-check-troubleshooting-plugin-1-5-1-cross-site-request-forgery-csrf?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/health-check/wordpress-health-check-troubleshooting-plugin-1-5-1-cross-site-request-forgery-csrf?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:wordpress:health_check_\&_troubleshooting:*:*:*:*:*:wordpress:*:*

25 May 2023, 12:40

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-25 10:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-47161

Mitre link : CVE-2022-47161

CVE.ORG link : CVE-2022-47161


JSON object : View

Products Affected

wordpress

  • health_check_\&_troubleshooting
CWE
CWE-352

Cross-Site Request Forgery (CSRF)