Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-32703
HistoryJun 09, 2024 - 5:17 p.m.

CVE-2024-32703 WordPress ARForms plugin <= 6.4 - Subscriber+ Arbitrary File Deletion vulnerability

2024-06-0917:17:52
CWE-862
Patchstack
www.cve.org
9
cve-2024-32703
arforms
subscriber+
arbitrary file deletion
missing authorization
wordpress

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS

0.001

Percentile

16.7%

Missing Authorization vulnerability in reputeinfosystems ARForms.This issue affects ARForms: from n/a through 6.4.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "ARForms",
    "vendor": "reputeinfosystems",
    "versions": [
      {
        "changes": [
          {
            "at": "6.4.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.4",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS

0.001

Percentile

16.7%

Related for CVELIST:CVE-2024-32703