// For flags

CVE-2024-33564

WordPress XStore theme <= 9.3.8 - Arbitrary Option Update vulnerability

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Missing Authorization vulnerability in 8theme XStore.This issue affects XStore: from n/a through 9.3.8.

Vulnerabilidad de autorizaciĆ³n faltante en 8theme XStore. Este problema afecta a XStore: desde n/a hasta 9.3.8.

The XStore theme for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on a function in all versions up to, and including, 9.3.8. This makes it possible for authenticated attackers, with subscriber-level access and above, to update arbitrary options which can be used to achieve privilege escalation.

*Credits: Rafie Muhammad (Patchstack)
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-04-24 CVE Reserved
  • 2024-04-25 CVE Published
  • 2024-06-10 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-862: Missing Authorization
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Xstore
Search vendor "Xstore"
Xstore
Search vendor "Xstore" for product "Xstore"
>= 0.0.0 <= 9.3.8
Search vendor "Xstore" for product "Xstore" and version " >= 0.0.0 <= 9.3.8"
en
Affected