Lucene search

K
wpvulndbWpvulndbWPVDB-ID:38F01097-CE82-4430-8B6D-9BA61F7A9BBA
HistoryMar 20, 2024 - 12:00 a.m.

Cryptocurrency Widgets – Price Ticker & Coins List < 2.6.9 - Missing Authorization

2024-03-2000:00:00
wpscan.com
8
wordpress
vulnerability
price ticker

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

AI Score

6.7

Confidence

Low

EPSS

0

Percentile

9.0%

Description The Cryptocurrency Widgets – Price Ticker & Coins List plugin for WordPress is vulnerable to unauthorized access due to an insufficient capability check on the ccpw_post_type() function in versions up to, and including, 2.6.8. This makes it possible for authenticated attackers, with author-level access and above, to perform an unauthorized action.

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

AI Score

6.7

Confidence

Low

EPSS

0

Percentile

9.0%

Related for WPVDB-ID:38F01097-CE82-4430-8B6D-9BA61F7A9BBA