Vulnerability CVE-2023-1895


Published: 2023-06-09

Description:
The Getwid ?? Gutenberg Blocks plugin for WordPress is vulnerable to Server Side Request Forgery via the get_remote_content REST API endpoint in versions up to, and including, 1.8.3. This can allow authenticated attackers with subscriber-level permissions or above to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Getwid Gutenberg Blocks 1.8.3 Improper Authorization / SSRF
Ramuel Gall
06.06.2023

Type:

CWE-918

 References:
https://www.wordfence.com/threat-intel/vulnerabilities/id/e9c2a942-c14c-4b59-92a7-6946b2e4731b?source=cve
https://plugins.trac.wordpress.org/browser/getwid/tags/1.8.3/includes/rest-api.php

Copyright 2024, cxsecurity.com

 

Back to Top