CVE-2022-38468

Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery plugin <= 3.28 leading to thumbnail alteration.
Configurations

Configuration 1 (hide)

cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:50

Type Values Removed Values Added
Summary Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery plugin <= 3.28 leading to thumbnail alteration. Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery plugin <= 3.28 leading to thumbnail alteration.

Information

Published : 2023-03-01 14:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-38468

Mitre link : CVE-2022-38468

CVE.ORG link : CVE-2022-38468


JSON object : View

Products Affected

imagely

  • nextgen_gallery
CWE
CWE-352

Cross-Site Request Forgery (CSRF)