Vulnerability CVE-2017-6954


Published: 2017-03-17

Description:
An issue was discovered in includes/component.php in the BuddyPress Docs plugin before 1.9.3 for WordPress. It is possible for authenticated users to edit documents of other users without proper permissions.

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Buddypress -> Buddypress plugin 
Buddypress -> Buddypress 

 References:
http://www.securityfocus.com/bid/97238
https://github.com/boonebgorges/buddypress-docs/commit/75293ed4e5f31f04e54689bfe2c647e3e3f5e1a9
https://wordpress.org/plugins/buddypress-docs/changelog/

Copyright 2024, cxsecurity.com

 

Back to Top