// For flags

CVE-2024-4319

Advanced Contact form 7 DB <= 2.0.2 - Missing Authorization to Unauthenticated Information Disclosure

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

The Advanced Contact form 7 DB plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'vsz_cf7_export_to_excel' function in versions up to, and including, 2.0.2. This makes it possible for unauthenticated attackers to download the entry data for submitted forms.

El complemento Advanced Contact form 7 DB para WordPress es vulnerable al acceso no autorizado a los datos debido a una falta de verificación de capacidad en la función 'vsz_cf7_export_to_excel' en versiones hasta la 2.0.2 incluida. Esto hace posible que atacantes no autenticados descarguen los datos de entrada de los formularios enviados.

*Credits: 1337_Wannabe
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-04-29 CVE Reserved
  • 2024-06-10 CVE Published
  • 2024-06-11 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-862: Missing Authorization
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Vsourz1td
Search vendor "Vsourz1td"
Advanced Contact Form 7 DB
Search vendor "Vsourz1td" for product "Advanced Contact Form 7 DB"
<= 2.0.2
Search vendor "Vsourz1td" for product "Advanced Contact Form 7 DB" and version " <= 2.0.2"
en
Affected