THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-31273

WordPress JS Help Desk plugin <= 2.8.3 - Broken Access Control vulnerability

AssignerPatchstack
Reserved2024-03-29
Published2024-06-09
Updated2024-06-11

Description

Missing Authorization vulnerability in JS Help Desk JS Help Desk – Best Help Desk & Support Plugin.This issue affects JS Help Desk – Best Help Desk & Support Plugin: from n/a through 2.8.3.



MEDIUM: 5.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Problem types

CWE-862 Missing Authorization

Product status

Default status
unaffected

Any version
affected

Credits

Fariq Fadillah Gusti Insani (Patchstack Alliance) finder

References

https://patchstack.com/database/vulnerability/js-support-ticket/wordpress-js-help-desk-plugin-2-8-3-broken-access-control-vulnerability?_s_id=cve vdb-entry

cve.org CVE-2024-31273

nvd.nist.gov CVE-2024-31273

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-31273
© Copyright 2024 THREATINT. Made in Cyprus with +