Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-22303
HistorySep 17, 2024 - 1:38 p.m.

CVE-2024-22303 WordPress Houzez theme <= 3.2.4 - Privilege Escalation vulnerability

2024-09-1713:38:02
CWE-266
Patchstack
github.com
1
cve-2024-22303
wordpress
houzez
privilege escalation

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0

Percentile

9.6%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Incorrect Privilege Assignment vulnerability in favethemes Houzez houzez allows Privilege Escalation.This issue affects Houzez: from n/a through 3.2.4.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:favethemes:houzez:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "favethemes",
    "product": "houzez",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "3.2.4"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0

Percentile

9.6%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-22303