4.3
MEDIUM
CVE-2019-16251
YIT Plugin Framework Unauthenticated Option Editing Vulnerability
Description

plugin-fw/lib/yit-plugin-panel-wc.php in the YIT Plugin Framework through 3.3.8 for WordPress allows authenticated options changes.

INFO

Published Date :

Oct. 31, 2019, 5:15 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-16251 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Yithemes yith_woocommerce_wishlist
2 Yithemes yith_woocommerce_compare
3 Yithemes yith_woocommerce_quick_view
4 Yithemes yith_woocommerce_zoom_magnifier
5 Yithemes yith_woocommerce_ajax_search
6 Yithemes yith_woocommerce_badge_management
7 Yithemes yith_woocommerce_brands_add-on
8 Yithemes yith_woocommerce_request_a_quote
9 Yithemes yith_woocommerce_social_login
10 Yithemes yith_woocommerce_order_tracking
11 Yithemes yith_woocommerce_pdf_invoice_and_shipping_list
12 Yithemes yith_pre-order_for_woocommerce
13 Yithemes yith_woocommerce_advanced_reviews
14 Yithemes yith_woocommerce_product_add-ons
15 Yithemes yith_woocommerce_gift_cards
16 Yithemes yith_woocommerce_subscription
17 Yithemes yith_woocommerce_affiliates
18 Yithemes yith_woocommerce_cart_messages
19 Yithemes yith_woocommerce_product_bundles
20 Yithemes yith_woocommerce_frequently_bought_together
21 Yithemes yith_woocommerce_multi-step_checkout
22 Yithemes yith_color_and_label_variations_for_woocommerce
23 Yithemes yith_custom_thank_you_page_for_woocommerce
24 Yithemes yith_product_size_charts_for_woocommerce
25 Yithemes yith_woocommerce_added_to_cart_popup
26 Yithemes yith_woocommerce_bulk_product_editing
27 Yithemes yith_woocommerce_stripe
28 Yithemes yith_woocommerce_waiting_list
29 Yithemes yith_woocommerce_points_and_rewards
30 Yithemes yith_advanced_refund_system_for_woocommerce
31 Yithemes yith_woocommerce_authorize.net_payment_gateway
32 Yithemes yith_woocommerce_best_sellers
33 Yithemes yith_woocommerce_mailchimp
34 Yithemes yith_woocommerce_multi_vendor
35 Yithemes yith_woocommerce_questions_and_answers
36 Yithemes yith_woocommerce_recover_abandoned_cart
37 Yithemes yith_paypal_express_checkout_for_woocommerce
38 Yithemes yith_desktop_notifications_for_woocommerce
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-16251.

URL Resource
https://blog.nintechnet.com/authenticated-settings-change-vulnerability-in-yit-plugin-framework/ Third Party Advisory
https://wpvulndb.com/vulnerabilities/9932 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16251 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16251 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-269 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Nov. 07, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://blog.nintechnet.com/authenticated-settings-change-vulnerability-in-yit-plugin-framework/ No Types Assigned https://blog.nintechnet.com/authenticated-settings-change-vulnerability-in-yit-plugin-framework/ Third Party Advisory
    Changed Reference Type https://wpvulndb.com/vulnerabilities/9932 No Types Assigned https://wpvulndb.com/vulnerabilities/9932 Third Party Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_wishlist:*:*:*:*:*:wordpress:*:* versions up to (including) 2.2.13
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_compare:*:*:*:*:*:wordpress:*:* versions up to (including) 2.3.13
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_quick_view:*:*:*:*:*:wordpress:*:* versions up to (including) 1.3.13
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_zoom_magnifier:*:*:*:*:*:wordpress:*:* versions up to (including) 1.3.11
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_ajax_search:*:*:*:*:*:wordpress:*:* versions up to (including) 1.6.9
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_badge_management:*:*:*:*:*:wordpress:*:* versions up to (including) 1.3.19
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_brands_add-on:*:*:*:*:*:wordpress:*:* versions up to (including) 1.3.6
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_request_a_quote:*:*:*:*:*:wordpress:*:* versions up to (including) 1.4.7
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_social_login:*:*:*:*:*:wordpress:*:* versions up to (including) 1.3.4
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_order_tracking:*:*:*:*:*:wordpress:*:* versions up to (including) 1.2.10
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_pdf_invoice_and_shipping_list:*:*:*:*:*:wordpress:*:* versions up to (including) 1.2.12
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_pre-order_for_woocommerce:*:*:*:*:*:wordpress:*:* versions up to (including) 1.1.9
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_advanced_reviews:*:*:*:*:*:wordpress:*:* versions up to (including) 1.3.9
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_product_add-ons:*:*:*:*:*:wordpress:*:* versions up to (including) 1.5.21
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_gift_cards:*:*:*:*:*:wordpress:*:* versions up to (including) 1.3.7
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_subscription:*:*:*:*:*:wordpress:*:* versions up to (including) 1.3.4
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_affiliates:*:*:*:*:*:wordpress:*:* versions up to (including) 1.6.3
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_cart_messages:*:*:*:*:*:wordpress:*:* versions up to (including) 1.4.3
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_product_bundles:*:*:*:*:*:wordpress:*:* versions up to (including) 1.1.15
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_frequently_bought_together:*:*:*:*:*:wordpress:*:* versions up to (including) 1.2.10
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_multi-step_checkout:*:*:*:*:*:wordpress:*:* versions up to (including) 1.7.4
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_color_and_label_variations_for_woocommerce:*:*:*:*:*:wordpress:*:* versions up to (including) 1.8.11
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_custom_thank_you_page_for_woocommerce:*:*:*:*:*:wordpress:*:* versions up to (including) 1.1.6
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_product_size_charts_for_woocommerce:*:*:*:*:*:wordpress:*:* versions up to (including) 1.1.1
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_added_to_cart_popup:*:*:*:*:*:wordpress:*:* versions up to (including) 1.3.11
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_bulk_product_editing:*:*:*:*:*:wordpress:*:* versions up to (including) 1.2.13
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_stripe:*:*:*:*:*:wordpress:*:* versions up to (including) 2.0.1
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_waiting_list:*:*:*:*:*:wordpress:*:* versions up to (including) 1.3.9
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_points_and_rewards:*:*:*:*:*:wordpress:*:* versions up to (including) 1.3.4
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_advanced_refund_system_for_woocommerce:*:*:*:*:*:wordpress:*:* versions up to (including) 1.0.10
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_authorize.net_payment_gateway:*:*:*:*:*:wordpress:*:* versions up to (including) 1.1.12
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_best_sellers:*:*:*:*:*:wordpress:*:* versions up to (including) 1.1.11
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_mailchimp:*:*:*:*:*:wordpress:*:* versions up to (including) 2.1.3
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_multi_vendor:*:*:*:*:*:wordpress:*:* versions up to (including) 3.4.0
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_questions_and_answers:*:*:*:*:*:wordpress:*:* versions up to (including) 1.1.9
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_woocommerce_recover_abandoned_cart:*:*:*:*:*:wordpress:*:* versions up to (including) 1.3.2
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_paypal_express_checkout_for_woocommerce:*:*:*:*:*:wordpress:*:* versions up to (including) 1.2.5
    Added CPE Configuration OR *cpe:2.3:a:yithemes:yith_desktop_notifications_for_woocommerce:*:*:*:*:*:wordpress:*:* versions up to (including) 1.2.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16251 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-16251 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.17086

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability