Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-35700
HistoryJun 04, 2024 - 1:40 p.m.

CVE-2024-35700 WordPress UserPro plugin <= 5.1.8 - Unauthenticated Account Takeover vulnerability

2024-06-0413:40:43
CWE-269
Patchstack
github.com
cve-2024-35700
wordpress
userpro
unauthenticated account takeover
vulnerability
deluxethemes
privilege management
privilege escalation

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%

Improper Privilege Management vulnerability in DeluxeThemes Userpro allows Privilege Escalation.This issue affects Userpro: from n/a through 5.1.8.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Userpro",
    "vendor": "DeluxeThemes",
    "versions": [
      {
        "changes": [
          {
            "at": "5.1.9",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.1.8",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%

Related for VULNRICHMENT:CVE-2024-35700