CVE-2023-40009

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Oct 3, 2023
Updated: Oct 6, 2023
CWE ID 352

Summary

CVE-2023-40009 is a Cross-Site Request Forgery (CSRF) vulnerability affecting versions 1.4.0 and below of the ThimPress WP Pipes plugin for WordPress. This issue allows an attacker to manipulate a user's session and perform unintended actions on their behalf, potentially leading to unauthorized changes or data access. The vulnerability stems from insufficient input validation and verification of origin during certain plugin functions, making it essential for users to update to the latest version or implement necessary CSRF protections to mitigate the risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-40009 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions