Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-4243 First vendor Publication 2023-08-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The FULL - Customer plugin for WordPress is vulnerable to Arbitrary File Upload via the /install-plugin REST route in versions up to, and including, 2.2.3 due to improper authorization. This allows authenticated attackers with subscriber-level permissions and above to execute code by installing plugins from arbitrary remote locations including non-repository sources onto the site, granted they are packaged as a valid WordPress plugin.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4243

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-434 Unrestricted Upload of File with Dangerous Type (CWE/SANS Top 25)

Sources (Detail)

Source Url
MISC https://plugins.trac.wordpress.org/browser/full-customer/tags/1.1.0/app/api/P...
https://plugins.trac.wordpress.org/browser/full-customer/tags/2.2.1/app/api/P...
https://www.wordfence.com/threat-intel/vulnerabilities/id/9799df3f-e34e-42a7-...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-11-07 21:28:14
  • Multiple Updates
2023-08-14 21:27:24
  • Multiple Updates
2023-08-10 02:24:30
  • Multiple Updates
2023-08-10 02:24:29
  • Multiple Updates
2023-08-09 17:27:18
  • Multiple Updates
2023-08-09 09:27:19
  • First insertion