Lucene search

K
cve[email protected]CVE-2011-1762
HistoryApr 18, 2022 - 5:15 p.m.

CVE-2011-1762

2022-04-1817:15:11
CWE-276
CWE-284
web.nvd.nist.gov
28
In Wild
wordpress
cve-2011-1762
security
flaw
privilege escalation

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.7%

A flaw exists in Wordpress related to the 'wp-admin/press-this.php 'script improperly checking user permissions when publishing posts. This may allow a user with ‘Contributor-level’ privileges to post as if they had ‘publish_posts’ permission.

Affected configurations

Vulners
NVD
Node
wordpresswordpressRange3.0.6
OR
wordpresswordpressRange3.1.2
VendorProductVersionCPE
wordpresswordpress*cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
wordpresswordpress*cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "wordpress",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "wordpress before 3.0.6 and 3.1.2"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.7%