CVE-2023-25697

June 19, 2024, 3:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

GamiPress

  • n/a
  • 2.5.6

Source

audit@patchstack.com

Tags

CVE-2023-25697 details

Published : June 19, 2024, 3:15 p.m.
Last Modified : June 19, 2024, 3:15 p.m.

Description

Cross-Site Request Forgery (CSRF) vulnerability in GamiPress.This issue affects GamiPress: from n/a through 2.5.6.

CVSS Score

1 2 3 4 5.4 6 7 8 9 10

Weakness

Weakness Name Description
CWE-352 Cross-Site Request Forgery (CSRF) The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

Base Score

5.4

Exploitability Score

2.8

Impact Score

2.5

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.