Lucene search

K
cvelistWPScanCVELIST:CVE-2024-1526
HistoryApr 01, 2024 - 5:00 a.m.

CVE-2024-1526 Hubbub Lite < 1.33.1 - Unauthenticated Password Protected Posts Access

2024-04-0105:00:01
WPScan
www.cve.org
cve-2024
hubbub lite
wordpress plugin
unauthenticated access
password protected post

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

The Hubbub Lite WordPress plugin before 1.33.1 does not ensure that user have access to password protected post before displaying its content in a meta tag.

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Hubbub Lite ",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThan": "1.33.1"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-1526