Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-49775: WordPress CSV Importer plugin <= 0.3.8 - Cross Site Request Forgery (CSRF) vulnerability - Patchstack

Cross-Site Request Forgery (CSRF) vulnerability in Denis Kobozev CSV Importer.This issue affects CSV Importer: from n/a through 0.3.8.

CVE
#csrf#vulnerability#wordpress#auth

Solution

No fix available

No patched version is available. This plugin has been closed as of December 4, 2023 and is not available for download. This closure is temporary, pending a full review.

Nguyen Xuan Chien discovered and reported this Cross Site Request Forgery (CSRF) vulnerability in WordPress CSV Importer Plugin. This could allow a malicious actor to force higher privileged users to execute unwanted actions under their current authentication. This vulnerability has not been known to be fixed yet.

No other known vulnerabilities for this pluginReport

WordPress plugin developer?

Start a free security program for your WordPress plugins or request an audit.

Apply for MVDP

Security researcher?

Report to Patchstack Alliance bounty platform and earn monthly cash prizes.

Learn more

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907