Skip to content

ProcessWire vulnerable to Cross-Site Request Forgery

Moderate severity GitHub Reviewed Published Oct 31, 2022 to the GitHub Advisory Database • Updated Jan 30, 2023

Package

composer processwire/processwire (Composer)

Affected versions

<= 3.0.200

Patched versions

None

Description

ProcessWire v3.0.200 was discovered to contain a Cross-Site Request Forgery (CSRF).

References

Published by the National Vulnerability Database Oct 31, 2022
Published to the GitHub Advisory Database Oct 31, 2022
Reviewed Nov 1, 2022
Last updated Jan 30, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS score

0.053%
(22nd percentile)

Weaknesses

CVE ID

CVE-2022-40488

GHSA ID

GHSA-vpwh-qmwc-2phg
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.