Lucene search

K
vulnrichmentWordfenceVULNRICHMENT:CVE-2024-3601
HistoryMay 02, 2024 - 4:52 p.m.

CVE-2024-3601

2024-05-0216:52:54
Wordfence
github.com
2
poll maker
wordpress
plugin vulnerability
unauthorized access
data exposure

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.7

Confidence

Low

EPSS

0.001

Percentile

17.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

The Poll Maker – Best WordPress Poll Plugin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the ays_poll_create_author function in all versions up to, and including, 5.1.8. This makes it possible for unauthenticated attackers to extract email addresses by enumerating them one character at a time.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:ays-pro:poll_maker:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "ays-pro",
    "product": "poll_maker",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "5.1.8"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.7

Confidence

Low

EPSS

0.001

Percentile

17.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-3601