Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-33563
HistoryJun 09, 2024 - 12:04 p.m.

CVE-2024-33563 WordPress XStore theme <= 9.3.8 - Broken Access Control vulnerability

2024-06-0912:04:01
CWE-862
Patchstack
www.cve.org
2
wordpress
xstore theme
broken access control
missing authorization
cve-2024-33563

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

0.0004 Low

EPSS

Percentile

9.1%

Missing Authorization vulnerability in 8theme XStore.This issue affects XStore: from n/a through 9.3.8.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "XStore",
    "vendor": "8theme",
    "versions": [
      {
        "changes": [
          {
            "at": "9.3.9",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "9.3.8",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-33563