Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-23504
HistoryJun 14, 2024 - 5:37 a.m.

CVE-2024-23504 WordPress Ninja Tables plugin <= 5.0.5 - Broken Access Control vulnerability

2024-06-1405:37:31
CWE-862
Patchstack
github.com
1
wordpress
ninja tables
security vulnerability
broken access control
missing authorization

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Missing Authorization vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through 5.0.5.

CNA Affected

[
  {
    "vendor": "WPManageNinja LLC",
    "product": "Ninja Tables",
    "versions": [
      {
        "status": "affected",
        "changes": [
          {
            "at": "5.0.6",
            "status": "unaffected"
          }
        ],
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "5.0.5"
      }
    ],
    "packageName": "ninja-tables",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for VULNRICHMENT:CVE-2024-23504