CVE-2023-50259 Vulnerability Analysis & Exploit Details

CVE-2023-50259
Vulnerability Scoring

5.3
/10
Significant Risk

Security assessments indicate that CVE-2023-50259 presents a notable risk, potentially requiring prompt mitigation.

Attack Complexity Details

  • Attack Complexity: Low
    Exploits can be performed without significant complexity or special conditions.
  • Attack Vector: Network
    Vulnerability is exploitable over a network without physical access.
  • Privileges Required: None
    No privileges are required for exploitation.
  • Scope: Unchanged
    Exploit remains within the originally vulnerable component.
  • User Interaction: None
    No user interaction is necessary for exploitation.

CVE-2023-50259 Details

Status: Modified

Last updated: 🕣 21 Nov 2024, 08:36 UTC
Originally published on: 🕔 22 Dec 2023, 17:15 UTC

Time between publication and last update: 334 days

CVSS Release: version 3

CVSS3 Source

security-advisories@github.com

CVSS3 Type

Secondary

CVSS3 Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2023-50259 Vulnerability Summary

CVE-2023-50259: Medusa is an automatic video library manager for TV shows. Versions prior to 1.0.19 are vulnerable to unauthenticated blind server-side request forgery (SSRF). The `testslack` request handler in `medusa/server/web/home/handler.py` does not validate the user-controlled `slack_webhook` variable and passes it to the `notifiers.slack_notifier.test_notify` method, then `_notify_slack` and finally `_send_slack` method, which sends a POST request to the user-controlled URL on line 103 in `/medusa/notifiers/slack.py`, which leads to a blind server-side request forgery (SSRF). This issue allows for crafting POST requests on behalf of the Medusa server. Version 1.0.19 contains a fix for the issue.

Assessing the Risk of CVE-2023-50259

Access Complexity Graph

The exploitability of CVE-2023-50259 depends on two key factors: attack complexity (the level of effort required to execute an exploit) and privileges required (the access level an attacker needs).

Exploitability Analysis for CVE-2023-50259

With low attack complexity and no required privileges, CVE-2023-50259 is an easy target for cybercriminals. Organizations should prioritize immediate mitigation measures to prevent unauthorized access and data breaches.

Understanding AC and PR

A lower complexity and fewer privilege requirements make exploitation easier. Security teams should evaluate these aspects to determine the urgency of mitigation strategies, such as patch management and access control policies.

Attack Complexity (AC) measures the difficulty in executing an exploit. A high AC means that specific conditions must be met, making an attack more challenging, while a low AC means the vulnerability can be exploited with minimal effort.

Privileges Required (PR) determine the level of system access necessary for an attack. Vulnerabilities requiring no privileges are more accessible to attackers, whereas high privilege requirements limit exploitation to authorized users with elevated access.

CVSS Score Breakdown Chart

Above is the CVSS Sub-score Breakdown for CVE-2023-50259, illustrating how Base, Impact, and Exploitability factors combine to form the overall severity rating. A higher sub-score typically indicates a more severe or easier-to-exploit vulnerability.

CIA Impact Analysis

Below is the Impact Analysis for CVE-2023-50259, showing how Confidentiality, Integrity, and Availability might be affected if the vulnerability is exploited. Higher values usually signal greater potential damage.

  • Confidentiality: Low
    CVE-2023-50259 could lead to minor leaks of non-critical information without major privacy breaches.
  • Integrity: None
    CVE-2023-50259 poses no threat to data integrity.
  • Availability: None
    CVE-2023-50259 does not impact system availability.

Exploit Prediction Scoring System (EPSS)

The EPSS score estimates the probability that this vulnerability will be exploited in the near future.

EPSS Score: 0.164% (probability of exploit)

EPSS Percentile: 54.46% (lower percentile = lower relative risk)
This vulnerability is less risky than approximately 45.54% of others.

CVE-2023-50259 References

External References

CWE Common Weakness Enumeration

CWE-918

CAPEC Common Attack Pattern Enumeration and Classification

  • Server Side Request Forgery CAPEC-664 An adversary exploits improper input validation by submitting maliciously crafted input to a target application running on a server, with the goal of forcing the server to make a request either to itself, to web services running in the server’s internal network, or to external third parties. If successful, the adversary’s request will be made with the server’s privilege level, bypassing its authentication controls. This ultimately allows the adversary to access sensitive data, execute commands on the server’s network, and make external requests with the stolen identity of the server. Server Side Request Forgery attacks differ from Cross Site Request Forgery attacks in that they target the server itself, whereas CSRF attacks exploit an insecure user authentication mechanism to perform unauthorized actions on the user's behalf.

Vulnerable Configurations

  • cpe:2.3:a:pymedusa:medusa:-:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:-:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.1:-:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.1:-:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.12:-:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.12:-:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.12:rc1:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.12:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.1.24:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.1.24:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.13:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.13:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.14:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.14:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.15:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.15:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.3.16:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.3.16:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.12:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.12:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.13:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.13:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.14:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.14:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.15:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.15:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.16:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.16:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.17:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.17:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.18:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.18:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.19:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.19:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.20:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.20:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.21:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.21:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.22:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.22:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.23:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.23:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.24:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.24:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.25:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.25:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.26:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.26:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.27:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.27:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.28:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.28:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:0.5.29:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:0.5.29:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:pymedusa:medusa:1.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:pymedusa:medusa:1.0.18:*:*:*:*:*:*:*

Protect Your Infrastructure against CVE-2023-50259: Combat Critical CVE Threats

Stay updated with real-time CVE vulnerabilities and take action to secure your systems. Enhance your cybersecurity posture with the latest threat intelligence and mitigation techniques. Develop the skills necessary to defend against CVEs and secure critical infrastructures. Join the top cybersecurity professionals safeguarding today's infrastructures.

Other 5 Recently Published CVEs Vulnerabilities

  • CVE-2025-3800 – A vulnerability has been found in WCMS 11 and classified as critical. Affected by this vulnerability is an unknown functionality of the file app/co...
  • CVE-2025-3799 – A vulnerability, which was classified as critical, was found in WCMS 11. Affected is an unknown function of the file app/controllers/AnonymousContr...
  • CVE-2025-3798 – A vulnerability, which was classified as critical, has been found in WCMS 11. This issue affects the function sub of the file app/admin/AdvadminCon...
  • CVE-2025-3661 – The SB Chart block plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘className’ parameter in all versions up to, and inclu...
  • CVE-2025-3404 – The Download Manager plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the savePackage func...