Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-23503
HistoryJun 11, 2024 - 4:09 p.m.

CVE-2024-23503 WordPress Ninja Tables plugin <= 5.0.6 - Broken Access Control vulnerability

2024-06-1116:09:18
CWE-862
Patchstack
www.cve.org
7
wordpress
ninja tables
access control
vulnerability
authorization
wpmanageninja llc

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS

0

Percentile

14.5%

Missing Authorization vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through 5.0.6.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "ninja-tables",
    "product": "Ninja Tables",
    "vendor": "WPManageNinja LLC",
    "versions": [
      {
        "changes": [
          {
            "at": "5.0.7",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.0.6",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS

0

Percentile

14.5%

Related for CVELIST:CVE-2024-23503