CVE-2023-1938

The WP Fastest Cache WordPress plugin before 1.1.5 does not have CSRF check in an AJAX action, and does not validate user input before using it in the wp_remote_get() function, leading to a Blind SSRF issue
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpfastestcache:wp_fastest_cache:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:05

Type Values Removed Values Added
CWE CWE-918
CWE-352

05 Jun 2023, 14:51

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Wpfastestcache wp Fastest Cache
Wpfastestcache
References (MISC) https://wpscan.com/vulnerability/92b1c6d8-51db-46aa-bde6-abdfb091aab5 - (MISC) https://wpscan.com/vulnerability/92b1c6d8-51db-46aa-bde6-abdfb091aab5 - Exploit
CPE cpe:2.3:a:wpfastestcache:wp_fastest_cache:*:*:*:*:*:wordpress:*:*

30 May 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-30 08:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-1938

Mitre link : CVE-2023-1938

CVE.ORG link : CVE-2023-1938


JSON object : View

Products Affected

wpfastestcache

  • wp_fastest_cache
CWE

No CWE.