CVE-2024-6687

Aug. 1, 2024, 12:42 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

CTT Expresso para WooCommerce plugin for WordPress

  • up to 3.2.12

Source

security@wordfence.com

Tags

CVE-2024-6687 details

Published : Aug. 1, 2024, 2:15 a.m.
Last Modified : Aug. 1, 2024, 12:42 p.m.

Description

The CTT Expresso para WooCommerce plugin for WordPress is vulnerable to sensitive information exposure in all versions up to and including 3.2.12 via the /wp-content/uploads/cepw directory. The generated .pdf and log files are publicly accessible and contain sensitive information such as sender and receiver names, phone numbers, physical addresses, and email addresses

CVSS Score

1 2 3 4 5.3 6 7 8 9 10

Weakness

Weakness Name Description
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

Base Score

5.3

Exploitability Score

3.9

Impact Score

1.4

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.