Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-33567
HistoryMay 17, 2024 - 8:17 a.m.

CVE-2024-33567 WordPress Barcode Scanner with Inventory & Order Manager plugin <= 1.5.3 - Unauthenticated Privilege Escalation vulnerability

2024-05-1708:17:10
CWE-269
Patchstack
github.com
1
cve-2024-33567
wordpress
barcode scanner
ukrsolution
inventory & order manager
privilege escalation
vulnerability
improper privilege management

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Improper Privilege Management vulnerability in UkrSolution Barcode Scanner with Inventory & Order Manager allows Privilege Escalation.This issue affects Barcode Scanner with Inventory & Order Manager: from n/a through 1.5.3.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "barcode-scanner-lite-pos-to-manage-products-inventory-and-orders",
    "product": "Barcode Scanner with Inventory & Order Manager",
    "vendor": "UkrSolution",
    "versions": [
      {
        "changes": [
          {
            "at": "1.5.4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.5.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for VULNRICHMENT:CVE-2024-33567