Executive Summary

Informations
Name CVE-2024-0596 First vendor Publication 2024-02-10
Vendor Cve Last vendor Modification 2024-02-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the editor_html() function in all versions up to, and including, 6.1.7. This makes it possible for authenticated attackers, with subscriber-level access and above, to view password protected and draft posts.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0596

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&re...
https://www.wordfence.com/threat-intel/vulnerabilities/id/e4358e2a-b7f6-44b6-...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-02-17 00:27:28
  • Multiple Updates
2024-02-12 05:27:22
  • Multiple Updates
2024-02-10 13:27:26
  • First insertion