Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-23504
HistoryJun 14, 2024 - 5:37 a.m.

CVE-2024-23504 WordPress Ninja Tables plugin <= 5.0.5 - Broken Access Control vulnerability

2024-06-1405:37:31
CWE-862
Patchstack
www.cve.org
4
wordpress
ninja tables
broken access control
missing authorization
vulnerability
cve-2024-23504

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

9.0%

Missing Authorization vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through 5.0.5.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "ninja-tables",
    "product": "Ninja Tables",
    "vendor": "WPManageNinja LLC",
    "versions": [
      {
        "changes": [
          {
            "at": "5.0.6",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.0.5",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

9.0%

Related for CVELIST:CVE-2024-23504