Lucene search

K
cveMitreCVE-2019-20209
HistoryJan 13, 2020 - 6:15 p.m.

CVE-2019-20209

2020-01-1318:15:13
CWE-639
CWE-79
mitre
web.nvd.nist.gov
68
cththemes
citybook
townhub
easybook
wordpress
security vulnerability
idor
cve-2019-20209
nvd

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.4

Confidence

High

EPSS

0.007

Percentile

80.1%

The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow nsecure Direct Object Reference (IDOR) via wp-admin/admin-ajax.php to delete any page/post/listing.

Affected configurations

Nvd
Node
cththemescitybookRange<2.3.4wordpress
OR
cththemeseasybookRange<1.2.2wordpress
OR
cththemestownhubRange<1.0.6wordpress
VendorProductVersionCPE
cththemescitybook*cpe:2.3:a:cththemes:citybook:*:*:*:*:*:wordpress:*:*
cththemeseasybook*cpe:2.3:a:cththemes:easybook:*:*:*:*:*:wordpress:*:*
cththemestownhub*cpe:2.3:a:cththemes:townhub:*:*:*:*:*:wordpress:*:*

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.4

Confidence

High

EPSS

0.007

Percentile

80.1%