Vulnerability CVE-2024-22303


Published: 2024-09-17

Description:
Incorrect Privilege Assignment vulnerability in favethemes Houzez houzez allows Privilege Escalation.This issue affects Houzez: from n/a through 3.2.4.

Type:

CWE-266

(Incorrect Privilege Assignment)

 References:
https://patchstack.com/database/vulnerability/houzez/wordpress-houzez-theme-3-2-4-privilege-escalation-vulnerability?_s_id=cve

Copyright 2024, cxsecurity.com

 

Back to Top