Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-30538
HistoryJun 09, 2024 - 9:00 a.m.

CVE-2024-30538 WordPress DELUCKS SEO plugin <= 2.5.4 - Broken Access Control vulnerability

2024-06-0909:00:16
CWE-862
Patchstack
github.com
4
cve-2024-30538
wordpress
delucks seo
broken access control
missing authorization

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

39.4%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Missing Authorization vulnerability in DELUCKS GmbH DELUCKS SEO.This issue affects DELUCKS SEO: from n/a through 2.5.4.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:delucks:delucks_seo:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "delucks",
    "product": "delucks_seo",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "2.5.4"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

39.4%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-30538