CVE-2022-47139

Cross-Site Request Forgery (CSRF) vulnerability in Damir Calusic WP Basic Elements plugin <= 5.2.15 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp_basic_elements_project:wp_basic_elements:*:*:*:*:*:wordpress:*:*

History

31 May 2023, 19:22

Type Values Removed Values Added
CPE cpe:2.3:a:wp_basic_elements_project:wp_basic_elements:*:*:*:*:*:wordpress:*:*
First Time Wp Basic Elements Project wp Basic Elements
Wp Basic Elements Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://patchstack.com/database/vulnerability/wp-basic-elements/wordpress-wp-basic-elements-plugin-5-2-15-cross-site-request-forgery-csrf?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/wp-basic-elements/wordpress-wp-basic-elements-plugin-5-2-15-cross-site-request-forgery-csrf?_s_id=cve - Third Party Advisory

Information

Published : 2023-05-25 09:15

Updated : 2024-02-28 20:13


NVD link : CVE-2022-47139

Mitre link : CVE-2022-47139

CVE.ORG link : CVE-2022-47139


JSON object : View

Products Affected

wp_basic_elements_project

  • wp_basic_elements
CWE
CWE-352

Cross-Site Request Forgery (CSRF)