CVE-2023-40009

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Oct 3, 2023
Updated: Oct 6, 2023
CWE ID 352

Summary

CVE-2023-40009 is a Cross-Site Request Forgery (CSRF) vulnerability found in the ThimPress WP Pipes plugin versions 1.4.0 and below. This vulnerability affects several products, including 's6ArPZ', 's6ArPY', 's6ArPb', 's6ArPa', 's6ArPd', and 's6ArPc'. The risk score for this vulnerability is 25, with a base severity of MEDIUM and a base score of 5.4. The exploitability score is 2.8, and user interaction is required for an attack to occur. The potential impact of this vulnerability is low integrity and no confidentiality impact, with an availability impact also being low. It is recommended to remediate this vulnerability by applying the necessary patches or updates provided by the plugin developer to prevent potential CSRF attacks.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-40009 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions