Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-31273
HistoryJun 09, 2024 - 11:16 a.m.

CVE-2024-31273 WordPress JS Help Desk plugin <= 2.8.3 - Broken Access Control vulnerability

2024-06-0911:16:23
CWE-862
Patchstack
www.cve.org
1
wordpress
help desk
broken access control
missing authorization
cve-2024-31273

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.0004 Low

EPSS

Percentile

9.1%

Missing Authorization vulnerability in JS Help Desk JS Help Desk – Best Help Desk & Support Plugin.This issue affects JS Help Desk – Best Help Desk & Support Plugin: from n/a through 2.8.3.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "js-support-ticket",
    "product": "JS Help Desk – Best Help Desk & Support Plugin",
    "vendor": "JS Help Desk",
    "versions": [
      {
        "changes": [
          {
            "at": "2.8.4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.8.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-31273