Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-47837
HistoryJun 04, 2024 - 10:10 a.m.

CVE-2023-47837 WordPress ARMember plugin <= 4.0.10 - Membership Plan Bypass vulnerability

2024-06-0410:10:14
CWE-269
Patchstack
www.cve.org
4
cve-2023-47837
wordpress
armember
membership plan
bypass
privilege escalation

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H

EPSS

0

Percentile

9.0%

Improper Privilege Management vulnerability in Repute Infosystems ARMember allows Privilege Escalation.This issue affects ARMember: from n/a through 4.0.10.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "armember-membership",
    "product": "ARMember",
    "vendor": "Repute Infosystems",
    "versions": [
      {
        "changes": [
          {
            "at": "4.0.11",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.0.10",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2023-47837