The Getwid – Gutenberg Blocks plugin for WordPress is vulnerable to Server Side Request Forgery via the get_remote_content REST API endpoint in versions up to, and including, 1.8.3. This can allow authenticated attackers with subscriber-level permissions or above to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-06-09T05:33:38.329Z

Updated: 2024-08-02T06:05:26.804Z

Reserved: 2023-04-05T19:47:25.037Z

Link: CVE-2023-1895

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-06-09T06:15:58.997

Modified: 2023-11-07T04:05:18.237

Link: CVE-2023-1895

cve-icon Redhat

No data.