Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-27953
HistoryMar 13, 2024 - 4:28 p.m.

CVE-2024-27953 WordPress Cryptocurrency Widgets – Price Ticker & Coins List Plugin <= 2.6.8 is vulnerable to Broken Access Control

2024-03-1316:28:08
CWE-862
Patchstack
www.cve.org
7
cve-2024-27953
wordpress
cryptocurrency widgets
broken access control
missing authorization

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

AI Score

5.2

Confidence

High

EPSS

0

Percentile

9.0%

Missing Authorization vulnerability in Cool Plugins Cryptocurrency Widgets – Price Ticker & Coins List.This issue affects Cryptocurrency Widgets – Price Ticker & Coins List: from n/a through 2.6.8.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "cryptocurrency-price-ticker-widget",
    "product": "Cryptocurrency Widgets – Price Ticker & Coins List",
    "vendor": "Cool Plugins",
    "versions": [
      {
        "changes": [
          {
            "at": "2.6.9",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.6.8",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

AI Score

5.2

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-27953