CVE-2024-33563

high

Description

Missing Authorization vulnerability in 8theme XStore.This issue affects XStore: from n/a through 9.3.8.

References

https://patchstack.com/database/vulnerability/xstore/wordpress-xstore-theme-9-3-5-broken-access-control-vulnerability?_s_id=cve

Details

Source: Mitre, NVD

Published: 2024-06-09

Updated: 2024-06-10

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.6

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

Severity: High