Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-32705
HistoryJun 09, 2024 - 5:10 p.m.

CVE-2024-32705 WordPress ARForms plugin <= 6.4 - Subscriber+ Arbitrary Plugin Activation/Deactivation Vulnerability

2024-06-0917:10:07
CWE-862
Patchstack
github.com
wordpress
arforms
plugin activation
deactivation
authorization
vulnerability
cve

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.4%

Missing Authorization vulnerability in reputeinfosystems ARForms.This issue affects ARForms: from n/a through 6.4.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "ARForms",
    "vendor": "reputeinfosystems",
    "versions": [
      {
        "changes": [
          {
            "at": "6.4.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.4",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.4%

Related for VULNRICHMENT:CVE-2024-32705