Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-31270
HistoryMay 08, 2024 - 1:25 p.m.

CVE-2024-31270 WordPress ARForms Form Builder plugin <= 1.6.1 - Broken Access Control vulnerability

2024-05-0813:25:37
CWE-862
Patchstack
www.cve.org
3
cve-2024-31270
wordpress
arforms form builder
broken access control
missing authorization

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L

AI Score

7.7

Confidence

High

EPSS

0

Percentile

9.0%

Missing Authorization vulnerability in Repute InfoSystems ARForms Form Builder.This issue affects ARForms Form Builder: from n/a through 1.6.1.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "arforms-form-builder",
    "product": "ARForms Form Builder",
    "vendor": "Repute InfoSystems",
    "versions": [
      {
        "changes": [
          {
            "at": "1.6.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.6.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L

AI Score

7.7

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-31270