Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-52186
HistoryJun 11, 2024 - 9:23 a.m.

CVE-2023-52186 WordPress WooCommerce Product Vendors plugin <= 2.2.2 - Unauthenticated Broken Access Control vulnerability

2024-06-1109:23:17
CWE-862
Patchstack
www.cve.org
1
cve-2023-52186
wordpress
woocommerce
product vendors
unauthenticated
broken access control
missing authorization

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.0004 Low

EPSS

Percentile

9.1%

Missing Authorization vulnerability in Woo WooCommerce Product Vendors.This issue affects WooCommerce Product Vendors: from n/a through 2.2.2.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "WooCommerce Product Vendors",
    "vendor": "Woo",
    "versions": [
      {
        "changes": [
          {
            "at": "2.2.3",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.2.2",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2023-52186