Vulnerabilities > CVE-2023-5251 - Missing Authorization vulnerability in G5Theme Grid Plus

047910
CVSS 5.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
LOW
Availability impact
LOW
network
low complexity
g5theme
CWE-862

Summary

The Grid Plus plugin for WordPress is vulnerable to unauthorized modification of data and loss of data due to a missing capability check on the 'grid_plus_save_layout_callback' and 'grid_plus_delete_callback' functions in versions up to, and including, 1.3.2. This makes it possible for authenticated attackers with subscriber privileges or above, to add, update or delete grid layout.

Vulnerable Configurations

Part Description Count
Application
G5Theme
1

Common Weakness Enumeration (CWE)