Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-37089
HistoryJun 24, 2024 - 12:07 p.m.

CVE-2024-37089 WordPress Consulting Elementor Widgets plugin <= 1.3.0 - Unauthenticated Local File Inclusion vulnerability

2024-06-2412:07:07
CWE-22
Patchstack
github.com
2
wordpress
elementor
widgets
unauthenticated
local file inclusion
path traversal

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

39.8%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability in StylemixThemes Consulting Elementor Widgets allows PHP Local File Inclusion.This issue affects Consulting Elementor Widgets: from n/a through 1.3.0.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:stylemixthemes:consulting_elementor_widgets:*:*:*:*:*:*:*:*"
    ],
    "vendor": "stylemixthemes",
    "product": "consulting_elementor_widgets",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "1.3.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

39.8%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-37089