Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-33561
HistoryJun 09, 2024 - 12:06 p.m.

CVE-2024-33561 WordPress XStore theme <= 9.3.8 - Unauthenticated Broken Access Control vulnerability

2024-06-0912:06:03
CWE-862
Patchstack
github.com
4
cve-2024-33561
wordpress
xstore
unauthenticated
broken access control

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

6.9

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Missing Authorization vulnerability in 8theme XStore.This issue affects XStore: from n/a through 9.3.8.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "XStore",
    "vendor": "8theme",
    "versions": [
      {
        "changes": [
          {
            "at": "9.3.9",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "9.3.8",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

6.9

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-33561