Executive Summary

Informations
Name CVE-2024-1053 First vendor Publication 2024-02-22
Vendor Cve Last vendor Modification 2024-02-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The Event Tickets and Registration plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'email' action in all versions up to, and including, 5.8.1. This makes it possible for authenticated attackers, with contributor-level access and above, to email the attendees list to themselves.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1053

Sources (Detail)

https://plugins.trac.wordpress.org/changeset/3038150/event-tickets/tags/5.8.2...
https://www.wordfence.com/threat-intel/vulnerabilities/id/a7839847-2637-4a0d-...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-02-23 02:41:50
  • Multiple Updates
2024-02-23 02:41:26
  • Multiple Updates
2024-02-23 00:27:23
  • Multiple Updates
2024-02-22 13:27:28
  • First insertion