Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-23503
HistoryJun 11, 2024 - 4:09 p.m.

CVE-2024-23503 WordPress Ninja Tables plugin <= 5.0.6 - Broken Access Control vulnerability

2024-06-1116:09:18
CWE-862
Patchstack
github.com
2
cve-2024-23503
broken access control
missing authorization
wpmanageninja llc

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

6.9

Confidence

High

EPSS

0

Percentile

14.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Missing Authorization vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through 5.0.6.

CNA Affected

[
  {
    "vendor": "WPManageNinja LLC",
    "product": "Ninja Tables",
    "versions": [
      {
        "status": "affected",
        "changes": [
          {
            "at": "5.0.7",
            "status": "unaffected"
          }
        ],
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "5.0.6"
      }
    ],
    "packageName": "ninja-tables",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

6.9

Confidence

High

EPSS

0

Percentile

14.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-23503