CVE-2023-35916

Authorization Bypass Through User-Controlled Key vulnerability in Automattic WooPayments – Fully Integrated Solution Built and Supported by Woo.This issue affects WooPayments – Fully Integrated Solution Built and Supported by Woo: from n/a through 5.9.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:automattic:woopayments:*:*:*:*:*:wordpress:*:*

History

29 Dec 2023, 06:49

Type Values Removed Values Added
CPE cpe:2.3:a:automattic:woopayments:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References () https://patchstack.com/database/vulnerability/woocommerce-payments/wordpress-woocommerce-payments-plugin-5-9-0-insecure-direct-object-references-idor-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/woocommerce-payments/wordpress-woocommerce-payments-plugin-5-9-0-insecure-direct-object-references-idor-vulnerability?_s_id=cve - Third Party Advisory

20 Dec 2023, 16:47

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-20 16:15

Updated : 2024-02-05 00:22


NVD link : CVE-2023-35916

Mitre link : CVE-2023-35916

CVE.ORG link : CVE-2023-35916


JSON object : View

Products Affected

automattic

  • woopayments
CWE
CWE-639

Authorization Bypass Through User-Controlled Key