Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-31421
HistoryApr 15, 2024 - 10:09 a.m.

CVE-2024-31421 WordPress Popup by Supsystic plugin <= 1.10.27 - Broken Access Control vulnerability

2024-04-1510:09:53
CWE-862
Patchstack
www.cve.org
wordpress
supsystic
popup

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Missing Authorization vulnerability in Supsystic Popup by Supsystic.This issue affects Popup by Supsystic: from n/a through 1.10.27.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "popup-by-supsystic",
    "product": "Popup by Supsystic",
    "vendor": "Supsystic",
    "versions": [
      {
        "changes": [
          {
            "at": "1.10.28",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.10.27",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-31421