Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-38515: WordPress Church Admin plugin <= 3.7.56 - Server Side Request Forgery (SSRF) vulnerability - Patchstack

Server-Side Request Forgery (SSRF) vulnerability in Andy Moyle Church Admin.This issue affects Church Admin: from n/a through 3.7.56.

CVE
#vulnerability#web#wordpress#ssrf

Solution

Fixed

Update the WordPress Church Admin plugin to the latest available version (at least 3.8.0).

Yuchen Ji discovered and reported this Server Side Request Forgery (SSRF) vulnerability in WordPress Church Admin Plugin. This could allow a malicious actor to cause a website to execute website requests to an arbitrary domain of the attacker. This could allow a malicious actor to find sensitive information of other services running on the system. This vulnerability has been fixed in version 3.8.0.

Other vulnerabilities in this plugin

0 present

8 patched

View all

WordPress plugin developer?

Start a free security program for your WordPress plugins or request an audit.

Apply for MVDP

Security researcher?

Report to Patchstack Alliance bounty platform and earn monthly cash prizes.

Learn more

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907