Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-33563
HistoryJun 09, 2024 - 12:04 p.m.

CVE-2024-33563 WordPress XStore theme <= 9.3.8 - Broken Access Control vulnerability

2024-06-0912:04:01
CWE-862
Patchstack
github.com
4
wordpress
xstore
access control
authorization
vulnerability

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

AI Score

6.9

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Missing Authorization vulnerability in 8theme XStore.This issue affects XStore: from n/a through 9.3.8.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "XStore",
    "vendor": "8theme",
    "versions": [
      {
        "changes": [
          {
            "at": "9.3.9",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "9.3.8",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

AI Score

6.9

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-33563