Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-23504
HistoryJun 14, 2024 - 5:37 a.m.

CVE-2024-23504 WordPress Ninja Tables plugin <= 5.0.5 - Broken Access Control vulnerability

2024-06-1405:37:31
CWE-862
Patchstack
github.com
5
wordpress
ninja tables
security vulnerability
broken access control
missing authorization

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

7

Confidence

High

EPSS

0.001

Percentile

17.6%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Missing Authorization vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through 5.0.5.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:wpmanageninja:ninja_tables:-:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "wpmanageninja",
    "product": "ninja_tables",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "5.0.5"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

7

Confidence

High

EPSS

0.001

Percentile

17.6%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-23504