Lucene search

K
cvelistPatchstackCVELIST:CVE-2022-41978
HistoryNov 09, 2022 - 3:46 p.m.

CVE-2022-41978 WordPress Zoho CRM Lead Magnet plugin <= 1.7.5.8 - Auth. Arbitrary Options Update vulnerability

2022-11-0915:46:23
CWE-264
Patchstack
www.cve.org
3
wordpress
zoho crm
lead magnet
plugin
arbitrary options update
vulnerability
cve-2022-41978

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

31.7%

Auth. (subscriber+) Arbitrary Options Update vulnerability in Zoho CRM Lead Magnet plugin <= 1.7.5.8 on WordPress.

CNA Affected

[
  {
    "vendor": "Zoho CRM",
    "product": "Zoho CRM Lead Magnet (WordPress plugin)",
    "versions": [
      {
        "version": "<= 1.7.5.8",
        "status": "affected",
        "lessThanOrEqual": "1.7.5.8",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

31.7%

Related for CVELIST:CVE-2022-41978