Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-33561
HistoryJun 09, 2024 - 12:06 p.m.

CVE-2024-33561 WordPress XStore theme <= 9.3.8 - Unauthenticated Broken Access Control vulnerability

2024-06-0912:06:03
CWE-862
Patchstack
www.cve.org
2
wordpress
xstore theme
unauthenticated
broken access control

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.0004 Low

EPSS

Percentile

9.1%

Missing Authorization vulnerability in 8theme XStore.This issue affects XStore: from n/a through 9.3.8.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "XStore",
    "vendor": "8theme",
    "versions": [
      {
        "changes": [
          {
            "at": "9.3.9",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "9.3.8",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-33561