Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-1307
HistoryApr 15, 2024 - 5:00 a.m.

CVE-2024-1307 Smart Forms < 2.6.94 - Subscriber+ Edit Entries via Broken Access Control

2024-04-1505:00:03
WPScan
github.com
2
cve-2024-1307
smart forms
unauthorized access

AI Score

6.7

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

The Smart Forms WordPress plugin before 2.6.94 does not have proper authorization in some actions, which could allow users with a role as low as a subscriber to call them and perform unauthorized actions

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:rednao:smart_forms:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "rednao",
    "product": "smart_forms",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2.6.94",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

6.7

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-1307