Lucene search

K
vulnrichmentWordfenceVULNRICHMENT:CVE-2024-2340
HistoryApr 09, 2024 - 6:59 p.m.

CVE-2024-2340

2024-04-0918:59:06
Wordfence
github.com
5
avada
wordpress
sensitive information exposure
fusion forms

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.2

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

The Avada theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.11.6 via the ‘/wp-content/uploads/fusion-forms/’ directory. This makes it possible for unauthenticated attackers to extract sensitive data uploaded via an Avada created form with a file upload mechanism.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:*:*:*"
    ],
    "vendor": "theme-fusion",
    "product": "avada",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "7.11.7",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.2

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial