Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-32812
HistoryApr 24, 2024 - 7:14 a.m.

CVE-2024-32812 WordPress Podlove Podcast Publisher plugin <= 4.0.11 - Server Side Request Forgery (SSRF) vulnerability

2024-04-2407:14:55
CWE-918
Patchstack
www.cve.org
server-side request forgery
podlove podcast publisher
vulnerability

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

9.0%

Server-Side Request Forgery (SSRF) vulnerability in Podlove Podlove Podcast Publisher.This issue affects Podlove Podcast Publisher: from n/a through 4.0.11.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "podlove-podcasting-plugin-for-wordpress",
    "product": "Podlove Podcast Publisher",
    "vendor": "Podlove",
    "versions": [
      {
        "changes": [
          {
            "at": "4.0.12",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.0.11",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

9.0%

Related for CVELIST:CVE-2024-32812