// For flags

CVE-2024-1079

Quiz Maker <= 6.5.2.4 - Missing Authorization to Unauthenticated Quiz Data Retrieval

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

The Quiz Maker plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the ays_show_results() function in all versions up to, and including, 6.5.2.4. This makes it possible for unauthenticated attackers to fetch arbitrary quiz results which can contain PII.

El complemento Quiz Maker para WordPress es vulnerable al acceso no autorizado a los datos debido a una falta de verificación de capacidad en la función ays_show_results() en todas las versiones hasta la 6.5.2.4 incluida. Esto hace posible que atacantes no autenticados obtengan resultados de cuestionarios arbitrarios que pueden contener PII.

*Credits: Lucio Sá
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-01-30 CVE Reserved
  • 2024-02-06 CVE Published
  • 2024-02-15 EPSS Updated
  • 2024-08-22 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-862: Missing Authorization
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ays-pro
Search vendor "Ays-pro"
Quiz Maker
Search vendor "Ays-pro" for product "Quiz Maker"
< 6.5.2.5
Search vendor "Ays-pro" for product "Quiz Maker" and version " < 6.5.2.5"
wordpress
Affected