Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-32703
HistoryJun 09, 2024 - 5:17 p.m.

CVE-2024-32703 WordPress ARForms plugin <= 6.4 - Subscriber+ Arbitrary File Deletion vulnerability

2024-06-0917:17:52
CWE-862
Patchstack
github.com
2
wordpress
arforms
file deletion
authorization

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

16.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Missing Authorization vulnerability in reputeinfosystems ARForms.This issue affects ARForms: from n/a through 6.4.

CNA Affected

[
  {
    "vendor": "reputeinfosystems",
    "product": "ARForms",
    "versions": [
      {
        "status": "affected",
        "changes": [
          {
            "at": "6.4.1",
            "status": "unaffected"
          }
        ],
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "6.4"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

16.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-32703