Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-24867
HistoryMar 17, 2024 - 4:08 p.m.

CVE-2024-24867 WordPress WP Stats Manager plugin <= 6.9.4 - Sensitive Data Exposure vulnerability

2024-03-1716:08:31
CWE-200
Patchstack
www.cve.org
2
wordpress
stats manager plugin
sensitive data
exposure
vulnerability
unauthorized actor
real time traffic
cve-2024-24867

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0

Percentile

9.0%

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Osamaesh WP Visitor Statistics (Real Time Traffic).This issue affects WP Visitor Statistics (Real Time Traffic): from n/a through 6.9.4.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "wp-stats-manager",
    "product": "WP Visitor Statistics (Real Time Traffic)",
    "vendor": "Osamaesh",
    "versions": [
      {
        "changes": [
          {
            "at": "6.9.5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.9.4",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-24867