Vulnerability CVE-2021-24993


Published: 2022-02-07

Description:
The Ultimate Product Catalog WordPress plugin before 5.0.26 does not have authorisation and CSRF checks in some AJAX actions, which could allow any authenticated users, such as subscriber to call them and add arbitrary products, or change the plugin's settings for example

Type:

CWE-862

(Missing Authorization)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Etoilewebdesign -> Ultimate product catalog 

 References:
https://plugins.trac.wordpress.org/changeset/2650578
https://wpscan.com/vulnerability/514416fa-d915-4953-bf1b-6dbf40b4d7e5

Copyright 2024, cxsecurity.com

 

Back to Top