Lucene search

K
cve[email protected]CVE-2024-33686
HistoryApr 29, 2024 - 6:15 a.m.

CVE-2024-33686

2024-04-2906:15:16
CWE-862
web.nvd.nist.gov
27
cve-2024-33686
nvd
extend themes
pathway
hugo wp
althea wp
elevate wp
brite
colibri wp
vertice
authorization vulnerability

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

6.8 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.4%

Missing Authorization vulnerability in Extend Themes Pathway, Extend Themes Hugo WP, Extend Themes Althea WP, Extend Themes Elevate WP, Extend Themes Brite, Extend Themes Colibri WP, Extend Themes Vertice.This issue affects Pathway: from n/a through 1.0.15; Hugo WP: from n/a through 1.0.8; Althea WP: from n/a through 1.0.13; Elevate WP: from n/a through 1.0.15; Brite: from n/a through 1.0.11; Colibri WP: from n/a through 1.0.94; Vertice: from n/a through 1.0.7.

Affected configurations

Vulners
Node
extend_themespathwayRange1.0.15
OR
extend_themeshugo_wpRange1.0.8
OR
extend_themesalthea_wpRange1.0.13
OR
extend_themeselevate_wpRange1.0.15
OR
extend_themesbriteRange1.0.11
OR
extend_themescolibri_wpRange1.0.94
OR
extend_themesverticeRange1.0.7
VendorProductVersionCPE
extend_themespathway*cpe:2.3:*:extend_themes:pathway:*:*:*:*:*:*:*:*
extend_themeshugo_wp*cpe:2.3:*:extend_themes:hugo_wp:*:*:*:*:*:*:*:*
extend_themesalthea_wp*cpe:2.3:*:extend_themes:althea_wp:*:*:*:*:*:*:*:*
extend_themeselevate_wp*cpe:2.3:*:extend_themes:elevate_wp:*:*:*:*:*:*:*:*
extend_themesbrite*cpe:2.3:*:extend_themes:brite:*:*:*:*:*:*:*:*
extend_themescolibri_wp*cpe:2.3:*:extend_themes:colibri_wp:*:*:*:*:*:*:*:*
extend_themesvertice*cpe:2.3:*:extend_themes:vertice:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/themes/",
    "defaultStatus": "unaffected",
    "packageName": "pathway",
    "product": "Pathway",
    "vendor": "Extend Themes",
    "versions": [
      {
        "changes": [
          {
            "at": "1.0.16",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.0.15",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  },
  {
    "collectionURL": "https://wordpress.org/themes/",
    "defaultStatus": "unaffected",
    "packageName": "hugo-wp",
    "product": "Hugo WP",
    "vendor": "Extend Themes",
    "versions": [
      {
        "changes": [
          {
            "at": "1.0.10",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.0.8",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  },
  {
    "collectionURL": "https://wordpress.org/themes/",
    "defaultStatus": "unaffected",
    "packageName": "althea-wp",
    "product": "Althea WP",
    "vendor": "Extend Themes",
    "versions": [
      {
        "changes": [
          {
            "at": "1.0.16",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.0.13",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  },
  {
    "collectionURL": "https://wordpress.org/themes/",
    "defaultStatus": "unaffected",
    "packageName": "elevate-wp",
    "product": "Elevate WP",
    "vendor": "Extend Themes",
    "versions": [
      {
        "changes": [
          {
            "at": "1.0.17",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.0.15",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  },
  {
    "collectionURL": "https://wordpress.org/themes/",
    "defaultStatus": "unaffected",
    "packageName": "brite",
    "product": "Brite",
    "vendor": "Extend Themes",
    "versions": [
      {
        "changes": [
          {
            "at": "1.0.15",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.0.11",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  },
  {
    "collectionURL": "https://wordpress.org/themes/",
    "defaultStatus": "unaffected",
    "packageName": "colibri-wp",
    "product": "Colibri WP",
    "vendor": "Extend Themes",
    "versions": [
      {
        "changes": [
          {
            "at": "1.0.99",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.0.94",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  },
  {
    "collectionURL": "https://wordpress.org/themes/",
    "defaultStatus": "unaffected",
    "packageName": "vertice",
    "product": "Vertice",
    "vendor": "Extend Themes",
    "versions": [
      {
        "changes": [
          {
            "at": "1.0.11",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.0.7",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

References

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

6.8 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.4%

Related for CVE-2024-33686