Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-30538
HistoryJun 09, 2024 - 9:00 a.m.

CVE-2024-30538 WordPress DELUCKS SEO plugin <= 2.5.4 - Broken Access Control vulnerability

2024-06-0909:00:16
CWE-862
Patchstack
www.cve.org
2
cve-2024-30538
wordpress
delucks seo
broken access control
missing authorization

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

9.1%

Missing Authorization vulnerability in DELUCKS GmbH DELUCKS SEO.This issue affects DELUCKS SEO: from n/a through 2.5.4.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "delucks-seo",
    "product": "DELUCKS SEO",
    "vendor": "DELUCKS GmbH",
    "versions": [
      {
        "changes": [
          {
            "at": "2.5.5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.5.4",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-30538