Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-39624
HistoryAug 01, 2024 - 8:40 p.m.

CVE-2024-39624 WordPress ListingPro theme <= 2.9.3 - Local File Inclusion vulnerability

2024-08-0120:40:30
CWE-22
Patchstack
github.com
4
wordpress
listingpro
local file inclusion

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

11.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability in CridioStudio ListingPro allows PHP Local File Inclusion.This issue affects ListingPro: from n/a through 2.9.3.

CNA Affected

[
  {
    "vendor": "CridioStudio",
    "product": "ListingPro",
    "versions": [
      {
        "status": "affected",
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "2.9.3"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:cridio:listingpro:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "cridio",
    "product": "listingpro",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "2.9.3"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

11.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-39624