CVE-2024-35700

Improper Privilege Management vulnerability in DeluxeThemes Userpro allows Privilege Escalation.This issue affects Userpro: from n/a through 5.1.8.
Configurations

Configuration 1 (hide)

cpe:2.3:a:userproplugin:userpro:*:*:*:*:*:wordpress:*:*

History

05 Jun 2024, 19:50

Type Values Removed Values Added
First Time Userproplugin userpro
Userproplugin
Summary
  • (es) Vulnerabilidad de gestión de privilegios inadecuada en DeluxeThemes Userpro permite la escalada de privilegios. Este problema afecta a Userpro: desde n/a hasta 5.1.8.
CWE NVD-CWE-noinfo
References () https://patchstack.com/database/vulnerability/userpro/wordpress-userpro-plugin-5-1-8-unauthenticated-account-takeover-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/userpro/wordpress-userpro-plugin-5-1-8-unauthenticated-account-takeover-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:userproplugin:userpro:*:*:*:*:*:wordpress:*:*

04 Jun 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-04 14:15

Updated : 2024-06-05 19:50


NVD link : CVE-2024-35700

Mitre link : CVE-2024-35700

CVE.ORG link : CVE-2024-35700


JSON object : View

Products Affected

userproplugin

  • userpro
CWE
NVD-CWE-noinfo CWE-269

Improper Privilege Management