Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2023-26540
HistoryMay 17, 2024 - 6:41 a.m.

CVE-2023-26540 WordPress Houzez theme <= 2.7.1 - Privilege Escalation

2024-05-1706:41:55
CWE-269
Patchstack
github.com
3
wordpress
houzez
cve-2023-26540
privilege escalation
favethemes

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Improper Privilege Management vulnerability in Favethemes Houzez allows Privilege Escalation.This issue affects Houzez: from n/a through 2.7.1.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:favethemes:houzez:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "favethemes",
    "product": "houzez",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2.7.2",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-26540