Lucene search

K
cvelistWordfenceCVELIST:CVE-2024-1109
HistoryFeb 07, 2024 - 11:02 a.m.

CVE-2024-1109

2024-02-0711:02:39
Wordfence
www.cve.org
1
cve-2024-1109
wordpress
podlove podcast publisher
unauthorized access
data
capability check
version 4.0.11
unauthenticated attackers
export
tracking data
podcast information

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

28.6%

The Podlove Podcast Publisher plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the init_download() and init() functions in all versions up to, and including, 4.0.11. This makes it possible for unauthenticated attackers to export the plugin’s tracking data and podcast information.

CNA Affected

[
  {
    "vendor": "eteubert",
    "product": "Podlove Podcast Publisher",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "4.0.11",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

28.6%