Vulnerability CVE-2022-1656


Published: 2022-06-13

Description:
Vulnerable versions of the JupiterX Theme (<=2.0.6) allow any logged-in user, including subscriber-level users, to access any of the functions registered in lib/api/api/ajax.php, which also grant access to the jupiterx_api_ajax_ actions registered by the JupiterX Core Plugin (<=2.0.6). This includes the ability to deactivate arbitrary plugins as well as update the theme??s API key.

See advisories in our WLB2 database:
Topic
Author
Date
High
Jupiter / JupiterX Theme Privilege Escalation / LFI / DoS / Access Control Issues
Ramuel Gall
19.05.2022

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Artbees -> Jupiter x core 
Artbees -> Jupiterx 

 References:
https://www.wordfence.com/blog/2022/05/critical-privilege-escalation-vulnerability-in-jupiter-and-jupiterx-premium-themes/

Copyright 2024, cxsecurity.com

 

Back to Top