CVE-2023-48282

Cross-Site Request Forgery (CSRF) vulnerability in Andrea Landonio Taxonomy filter allows Cross Site Request Forgery.This issue affects Taxonomy filter: from n/a through 2.2.9.
Configurations

Configuration 1 (hide)

cpe:2.3:a:andrealandonio:taxonomy_filter:*:*:*:*:*:wordpress:*:*

History

05 Dec 2023, 01:59

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Andrealandonio taxonomy Filter
Andrealandonio
CPE cpe:2.3:a:andrealandonio:taxonomy_filter:*:*:*:*:*:wordpress:*:*
References () https://patchstack.com/database/vulnerability/taxonomy-filter/wordpress-taxonomy-filter-plugin-2-2-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/taxonomy-filter/wordpress-taxonomy-filter-plugin-2-2-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - Third Party Advisory

30 Nov 2023, 13:38

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-30 13:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-48282

Mitre link : CVE-2023-48282

CVE.ORG link : CVE-2023-48282


JSON object : View

Products Affected

andrealandonio

  • taxonomy_filter
CWE
CWE-352

Cross-Site Request Forgery (CSRF)