9.6
CVSSv3

CVE-2023-1895

Published: 09/06/2023 Updated: 07/11/2023
CVSS v3 Base Score: 9.6 | Impact Score: 5.8 | Exploitability Score: 3.1
VMScore: 0

Vulnerability Summary

The Getwid – Gutenberg Blocks plugin for WordPress is vulnerable to Server Side Request Forgery via the get_remote_content REST API endpoint in versions up to, and including, 1.8.3. This can allow authenticated attackers with subscriber-level permissions or above to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.

Vulnerable Product Search on Vulmon Subscribe to Product

motopress getwid - gutenberg blocks

Exploits

WordPress Getwid Gutenberg Blocks plugin versions 183 and below suffer from improper authorization and server-side request forgery vulnerabilities ...