Lucene search

K
nvd[email protected]NVD:CVE-2023-32795
HistoryDec 28, 2023 - 11:15 a.m.

CVE-2023-32795

2023-12-2811:15:08
CWE-502
web.nvd.nist.gov
woocommerce
product add-ons
untrusted data
deserialization
vulnerability

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

20.5%

Deserialization of Untrusted Data vulnerability in WooCommerce Product Add-Ons.This issue affects Product Add-Ons: from n/a through 6.1.3.

Affected configurations

NVD
Node
woocommerceproduct_addonsRange6.1.3wordpress

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

20.5%

Related for NVD:CVE-2023-32795