Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-22303
HistorySep 17, 2024 - 1:38 p.m.

CVE-2024-22303 WordPress Houzez theme <= 3.2.4 - Privilege Escalation vulnerability

2024-09-1713:38:02
CWE-266
Patchstack
www.cve.org
1
cve-2024
wordpress
houzez
privilege escalation

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.6%

Incorrect Privilege Assignment vulnerability in favethemes Houzez houzez allows Privilege Escalation.This issue affects Houzez: from n/a through 3.2.4.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/themes",
    "defaultStatus": "unaffected",
    "packageName": "houzez",
    "product": "Houzez",
    "vendor": "favethemes",
    "versions": [
      {
        "changes": [
          {
            "at": "3.3.0",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.2.4",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.6%

Related for CVELIST:CVE-2024-22303