Lucene search

K
cveJpcertCVE-2018-0589
HistoryMay 14, 2018 - 1:29 p.m.

CVE-2018-0589

2018-05-1413:29:03
jpcert
web.nvd.nist.gov
39
ultimate member
wordpress
cve-2018-0589
access restriction bypass
remote attack

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

5

Confidence

Low

EPSS

0.001

Percentile

47.2%

Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to add a new form in the ‘Forms’ page via unspecified vectors.

Affected configurations

Nvd
Vulners
Node
ultimatememberuser_profile_\&_membershipRange<2.0.4wordpress
VendorProductVersionCPE
ultimatememberuser_profile_\&_membership*cpe:2.3:a:ultimatemember:user_profile_\&_membership:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "Ultimate Member",
    "vendor": "Ultimate Member",
    "versions": [
      {
        "status": "affected",
        "version": "prior to version 2.0.4"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

5

Confidence

Low

EPSS

0.001

Percentile

47.2%