Cross-Site Request Forgery (CSRF) vulnerability in ThimPress LearnPress.This issue affects LearnPress: from n/a through 4.2.6.8.2.
History

Wed, 18 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Thimpress
Thimpress learnpress
CPEs cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*
Vendors & Products Thimpress
Thimpress learnpress

Mon, 26 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 26 Aug 2024 21:00:00 +0000

Type Values Removed Values Added
Description Cross-Site Request Forgery (CSRF) vulnerability in ThimPress LearnPress.This issue affects LearnPress: from n/a through 4.2.6.8.2.
Title WordPress LearnPress plugin <= 4.2.6.8.2 - Cross Site Request Forgery (CSRF) vulnerability
Weaknesses CWE-352
References
Metrics cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-08-26T20:56:35.651Z

Updated: 2024-08-26T21:03:41.538Z

Reserved: 2024-06-26T21:18:49.917Z

Link: CVE-2024-39641

cve-icon Vulnrichment

Updated: 2024-08-26T21:03:36.674Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-26T21:15:23.657

Modified: 2024-09-18T16:57:25.417

Link: CVE-2024-39641

cve-icon Redhat

No data.