Lucene search

K
vulnrichmentWordfenceVULNRICHMENT:CVE-2024-3609
HistoryMay 16, 2024 - 8:31 p.m.

CVE-2024-3609 ReviewX – Multi-criteria Rating & Reviews for WooCommerce <= 1.6.27 - Missing Authorization

2024-05-1620:31:04
Wordfence
github.com
cve-2024-3609
reviewx
woocommerceplugin
authorization
datadeletion
capabilitycheck
authenticatedattackers
subscriberaccess

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

6.5 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

14.2%

The ReviewX – Multi-criteria Rating & Reviews for WooCommerce plugin for WordPress is vulnerable to unauthorized deletion of data due to a missing capability check on the reviewx_remove_guest_image function in all versions up to, and including, 1.6.27. This makes it possible for authenticated attackers, with subscriber access and above, to delete attachments.

CNA Affected

[
  {
    "vendor": "reviewx",
    "product": "ReviewX – Multi-criteria Rating & Reviews for WooCommerce",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.6.27",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

6.5 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

14.2%

Related for VULNRICHMENT:CVE-2024-3609