Executive Summary

Informations
Name CVE-2022-3995 First vendor Publication 2022-11-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The TeraWallet plugin for WordPress is vulnerable to Insecure Direct Object Reference in versions up to, and including, 1.4.3. This is due to insufficient validation of the user-controlled key on the lock_unlock_terawallet AJAX action. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to lock/unlock other users wallets.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3995

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-639 Access Control Bypass Through User-Controlled Key

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://plugins.trac.wordpress.org/changeset/2817824/woo-wallet/trunk?context...
https://www.wordfence.com/vulnerability-advisories-continued/#CVE-2022-3995

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-11-07 21:31:09
  • Multiple Updates
2023-02-10 02:15:18
  • Multiple Updates
2022-12-02 00:27:12
  • Multiple Updates
2022-11-30 00:27:10
  • First insertion