CVE-2022-43492

Auth. (subscriber+) Insecure Direct Object References (IDOR) vulnerability in Comments – wpDiscuz plugin 7.4.2 on WordPress.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gvectors:wpdiscuz:7.4.2:*:*:*:*:wordpress:*:*

History

22 Nov 2022, 20:48

Type Values Removed Values Added
CWE CWE-639
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Gvectors
Gvectors wpdiscuz
CPE cpe:2.3:a:gvectors:wpdiscuz:7.4.2:*:*:*:*:wordpress:*:*
References (CONFIRM) https://patchstack.com/database/vulnerability/wpdiscuz/wordpress-comments-wpdiscuz-plugin-7-4-2-insecure-direct-object-references-idor-vulnerability?_s_id=cve - (CONFIRM) https://patchstack.com/database/vulnerability/wpdiscuz/wordpress-comments-wpdiscuz-plugin-7-4-2-insecure-direct-object-references-idor-vulnerability?_s_id=cve - Third Party Advisory
References (CONFIRM) https://wordpress.org/plugins/wpdiscuz/#developers - (CONFIRM) https://wordpress.org/plugins/wpdiscuz/#developers - Product, Third Party Advisory

18 Nov 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-18 23:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-43492

Mitre link : CVE-2022-43492

CVE.ORG link : CVE-2022-43492


JSON object : View

Products Affected

gvectors

  • wpdiscuz
CWE
CWE-639

Authorization Bypass Through User-Controlled Key