Vulnerabilities > CVE-2021-24757 - Incorrect Authorization vulnerability in Stylishpricelist Stylish Price List

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
stylishpricelist
CWE-863

Summary

The Stylish Price List WordPress plugin before 6.9.0 does not perform capability checks in its spl_upload_ser_img AJAX action (available to both unauthenticated and authenticated users), which could allow unauthenticated users to upload images.

Vulnerable Configurations

Part Description Count
Application
Stylishpricelist
131

Common Weakness Enumeration (CWE)