Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-39310
HistoryJun 19, 2024 - 2:07 p.m.

CVE-2023-39310 WordPress Avada Builder plugin <= 3.11.1 - Authenticated Broken Access Control vulnerability

2024-06-1914:07:17
CWE-862
Patchstack
www.cve.org
3
wordpress
avada builder
authenticated
broken access control

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

EPSS

0

Percentile

9.0%

Missing Authorization vulnerability in ThemeFusion Fusion Builder.This issue affects Fusion Builder: from n/a through 3.11.1.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Fusion Builder",
    "vendor": "ThemeFusion",
    "versions": [
      {
        "changes": [
          {
            "at": "3.11.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.11.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2023-39310