CVE-2021-36874

Authenticated Insecure Direct Object References (IDOR) vulnerability in WordPress uListing plugin (versions <= 2.0.5).
Configurations

Configuration 1 (hide)

cpe:2.3:a:stylemixthemes:ulisting:*:*:*:*:*:wordpress:*:*

History

01 Oct 2021, 02:11

Type Values Removed Values Added
CWE CWE-639
References (MISC) https://patchstack.com/database/vulnerability/ulisting/wordpress-ulisting-plugin-2-0-5-authenticated-insecure-direct-object-references-idor-vulnerability - (MISC) https://patchstack.com/database/vulnerability/ulisting/wordpress-ulisting-plugin-2-0-5-authenticated-insecure-direct-object-references-idor-vulnerability - Third Party Advisory
References (CONFIRM) https://wordpress.org/plugins/ulisting/#developers - (CONFIRM) https://wordpress.org/plugins/ulisting/#developers - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
CPE cpe:2.3:a:stylemixthemes:ulisting:*:*:*:*:*:wordpress:*:*

27 Sep 2021, 17:01

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-27 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-36874

Mitre link : CVE-2021-36874

CVE.ORG link : CVE-2021-36874


JSON object : View

Products Affected

stylemixthemes

  • ulisting
CWE
CWE-639

Authorization Bypass Through User-Controlled Key