Lucene search

K
cve[email protected]CVE-2019-16251
HistoryOct 31, 2019 - 5:15 p.m.

CVE-2019-16251

2019-10-3117:15:10
web.nvd.nist.gov
70
cve-2019-16251
yit plugin framework
wordpress
authenticated options changes

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.5%

plugin-fw/lib/yit-plugin-panel-wc.php in the YIT Plugin Framework through 3.3.8 for WordPress allows authenticated options changes.

Affected configurations

NVD
Node
yithemesyith_woocommerce_wishlistRange2.2.13wordpress
Node
yithemesyith_woocommerce_compareRange2.3.13wordpress
Node
yithemesyith_woocommerce_quick_viewRange1.3.13wordpress
Node
yithemesyith_woocommerce_zoom_magnifierRange1.3.11wordpress
Node
yithemesyith_woocommerce_ajax_searchRange1.6.9wordpress
Node
yithemesyith_woocommerce_badge_managementRange1.3.19wordpress
Node
yithemesyith_woocommerce_brands_add-onRange1.3.6wordpress
Node
yithemesyith_woocommerce_request_a_quoteRange1.4.7wordpress
Node
yithemesyith_woocommerce_social_loginRange1.3.4wordpress
Node
yithemesyith_woocommerce_order_trackingRange1.2.10wordpress
Node
yithemesyith_woocommerce_pdf_invoice_and_shipping_listRange1.2.12wordpress
Node
yithemesyith_pre-order_for_woocommerceRange1.1.9wordpress
Node
yithemesyith_woocommerce_advanced_reviewsRange1.3.9wordpress
Node
yithemesyith_woocommerce_product_add-onsRange1.5.21wordpress
Node
yithemesyith_woocommerce_gift_cardsRange1.3.7wordpress
Node
yithemesyith_woocommerce_subscriptionRange1.3.4wordpress
Node
yithemesyith_woocommerce_affiliatesRange1.6.3wordpress
Node
yithemesyith_woocommerce_cart_messagesRange1.4.3wordpress
Node
yithemesyith_woocommerce_product_bundlesRange1.1.15wordpress
Node
yithemesyith_woocommerce_frequently_bought_togetherRange1.2.10wordpress
Node
yithemesyith_woocommerce_multi-step_checkoutRange1.7.4wordpress
Node
yithemesyith_color_and_label_variations_for_woocommerceRange1.8.11wordpress
Node
yithemesyith_custom_thank_you_page_for_woocommerceRange1.1.6wordpress
Node
yithemesyith_product_size_charts_for_woocommerceRange1.1.1wordpress
Node
yithemesyith_woocommerce_added_to_cart_popupRange1.3.11wordpress
Node
yithemesyith_woocommerce_bulk_product_editingRange1.2.13wordpress
Node
yithemesyith_woocommerce_stripeRange2.0.1wordpress
Node
yithemesyith_woocommerce_waiting_listRange1.3.9wordpress
Node
yithemesyith_woocommerce_points_and_rewardsRange1.3.4wordpress
Node
yithemesyith_advanced_refund_system_for_woocommerceRange1.0.10wordpress
Node
yithemesyith_woocommerce_authorize.net_payment_gatewayRange1.1.12wordpress
Node
yithemesyith_woocommerce_best_sellersRange1.1.11wordpress
Node
yithemesyith_woocommerce_mailchimpRange2.1.3wordpress
Node
yithemesyith_woocommerce_multi_vendorRange3.4.0wordpress
Node
yithemesyith_woocommerce_questions_and_answersRange1.1.9wordpress
Node
yithemesyith_woocommerce_recover_abandoned_cartRange1.3.2wordpress
Node
yithemesyith_paypal_express_checkout_for_woocommerceRange1.2.5wordpress
Node
yithemesyith_desktop_notifications_for_woocommerceRange1.2.7wordpress

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.5%

Related for CVE-2019-16251