Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-33545
HistoryJun 09, 2024 - 12:10 p.m.

CVE-2024-33545 WordPress WZone plugin <= 14.0.10 - Unauthenticated Broken Access Control vulnerability

2024-06-0912:10:04
CWE-862
Patchstack
github.com
6
wordpress
wzone plugin
unauthenticated broken access control
missing authorization

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

6.9

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Missing Authorization vulnerability in AA-Team WZone.This issue affects WZone: from n/a through 14.0.10.

CNA Affected

[
  {
    "vendor": "AA-Team",
    "product": "WZone",
    "versions": [
      {
        "status": "affected",
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "14.0.10"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

6.9

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-33545