CVE-2022-0442

CVSS V2 Medium 4 CVSS V3 Medium 4.3
Description
The UsersWP WordPress plugin before 1.2.3.1 is missing access controls when updating a user avatar, and does not make sure file names for user avatars are unique, allowing a logged in user to overwrite another users avatar.
Overview
  • CVE ID
  • CVE-2022-0442
  • Assigner
  • contact@wpscan.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-07T09:15:09
  • Last Modified Date
  • 2022-03-11T17:35:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ayecode:userswp:*:*:*:*:*:wordpress:*:* 1 OR 1.2.3.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://wpscan.com/vulnerability/9cf0822a-c9d6-4ebc-b905-95b143d1a692 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:46:15 Added to TrackCVE
2022-12-06 11:27:28 2022-03-07T09:15Z 2022-03-07T09:15:09 CVE Published Date updated
2022-12-06 11:27:28 2022-03-11T17:35:39 CVE Modified Date updated
2022-12-06 11:27:28 Analyzed Vulnerability Status updated