Lucene search

K
cve[email protected]CVE-2024-1053
HistoryFeb 22, 2024 - 6:15 a.m.

CVE-2024-1053

2024-02-2206:15:57
web.nvd.nist.gov
46
cve-2024-1053
event tickets
registration plugin
wordpress
vulnerability
unauthorized access
data breach
missing capability check
email action

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

The Event Tickets and Registration plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the ‘email’ action in all versions up to, and including, 5.8.1. This makes it possible for authenticated attackers, with contributor-level access and above, to email the attendees list to themselves.

Affected configurations

Vulners
Node
theeventscalendareventbrite_ticketsRange5.8.1
VendorProductVersionCPE
theeventscalendareventbrite_tickets*cpe:2.3:a:theeventscalendar:eventbrite_tickets:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "theeventscalendar",
    "product": "Event Tickets and Registration",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "5.8.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2024-1053