Incorrect Privilege Assignment vulnerability in favethemes Houzez houzez allows Privilege Escalation.This issue affects Houzez: from n/a through 3.2.4.
History

Tue, 17 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Favethemes
Favethemes houzez
CPEs cpe:2.3:a:favethemes:houzez:*:*:*:*:*:wordpress:*:*
Vendors & Products Favethemes
Favethemes houzez
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 17 Sep 2024 14:00:00 +0000

Type Values Removed Values Added
Description Incorrect Privilege Assignment vulnerability in favethemes Houzez houzez allows Privilege Escalation.This issue affects Houzez: from n/a through 3.2.4.
Title WordPress Houzez theme <= 3.2.4 - Privilege Escalation vulnerability
Weaknesses CWE-266
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-09-17T13:38:02.807Z

Updated: 2024-09-17T16:09:02.704Z

Reserved: 2024-01-08T20:58:59.274Z

Link: CVE-2024-22303

cve-icon Vulnrichment

Updated: 2024-09-17T16:08:56.628Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-17T14:15:17.123

Modified: 2024-09-20T12:30:51.220

Link: CVE-2024-22303

cve-icon Redhat

No data.