CVE-2023-22691

Cross-Site Request Forgery (CSRF) vulnerability in Tips and Tricks HQ, Ruhul Amin Category Specific RSS feed Subscription plugin <= v2.1 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tipsandtricks-hq:category_specific_rss_feed_subscription:*:*:*:*:*:wordpress:*:*

History

09 May 2023, 17:07

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:tipsandtricks-hq:category_specific_rss_feed_subscription:*:*:*:*:*:wordpress:*:*
References (MISC) https://patchstack.com/database/vulnerability/category-specific-rss-feed-menu/wordpress-category-specific-rss-feed-subscription-plugin-v2-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/category-specific-rss-feed-menu/wordpress-category-specific-rss-feed-subscription-plugin-v2-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - Third Party Advisory
First Time Tipsandtricks-hq
Tipsandtricks-hq category Specific Rss Feed Subscription

03 May 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-03 08:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-22691

Mitre link : CVE-2023-22691

CVE.ORG link : CVE-2023-22691


JSON object : View

Products Affected

tipsandtricks-hq

  • category_specific_rss_feed_subscription
CWE
CWE-352

Cross-Site Request Forgery (CSRF)