SSRF Vulnerability in Assistant WordPress Plugin before 1.4.4

SSRF Vulnerability in Assistant WordPress Plugin before 1.4.4

CVE-2023-5798 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The Assistant WordPress plugin before 1.4.4 does not validate a parameter before making a request to it via wp_remote_get(), which could allow users with a role as low as Editor to perform SSRF attacks

Learn more about our Wordpress Pen Testing.