CVE-2023-35916

Authorization Bypass Through User-Controlled Key vulnerability in Automattic WooPayments – Fully Integrated Solution Built and Supported by Woo.This issue affects WooPayments – Fully Integrated Solution Built and Supported by Woo: from n/a through 5.9.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:automattic:woopayments:*:*:*:*:*:wordpress:*:*

History

29 Dec 2023, 06:49

Type Values Removed Values Added
First Time Automattic woopayments
Automattic
Summary
  • (es) Vulnerabilidad de omisión de autorización a través de clave controlada por el usuario en Automattic WooPayments – Fully Integrated Solution Built and Supported by Woo. Este problema afecta a WooPayments – Fully Integrated Solution Built and Supported by Woo: desde n/a hasta 5.9.0.
References () https://patchstack.com/database/vulnerability/woocommerce-payments/wordpress-woocommerce-payments-plugin-5-9-0-insecure-direct-object-references-idor-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/woocommerce-payments/wordpress-woocommerce-payments-plugin-5-9-0-insecure-direct-object-references-idor-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:automattic:woopayments:*:*:*:*:*:wordpress:*:*

20 Dec 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-20 16:15

Updated : 2023-12-29 06:49


NVD link : CVE-2023-35916

Mitre link : CVE-2023-35916

CVE.ORG link : CVE-2023-35916


JSON object : View

Products Affected

automattic

  • woopayments
CWE
CWE-639

Authorization Bypass Through User-Controlled Key