NA

CVE-2023-1938

Published: 30/05/2023 Updated: 07/11/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The WP Fastest Cache WordPress plugin prior to 1.1.5 does not have CSRF check in an AJAX action, and does not validate user input before using it in the wp_remote_get() function, leading to a Blind SSRF issue

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wpfastestcache wp fastest cache