CVE-2024-34370

May 17, 2024, 6:36 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

WPFactory EAN for WooCommerce

  • n/a
  • 4.8.9

EAN for WooCommerce

  • n/a
  • 4.8.9

Source

audit@patchstack.com

Tags

CVE-2024-34370 details

Published : May 17, 2024, 9:15 a.m.
Last Modified : May 17, 2024, 6:36 p.m.

Description

Improper Privilege Management vulnerability in WPFactory EAN for WooCommerce allows Privilege Escalation.This issue affects EAN for WooCommerce: from n/a through 4.8.9.

CVSS Score

1 2 3 4 5 6 7.2 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

7.2

Exploitability Score

Impact Score

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.