Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-34768
HistoryJun 11, 2024 - 4:42 p.m.

CVE-2024-34768 WordPress Fastly plugin <= 1.2.25 - Broken Access Control vulnerability

2024-06-1116:42:16
CWE-862
Patchstack
www.cve.org
3
cve-2024-34768
wordpress
fastly
broken access control
missing authorization

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.0004 Low

EPSS

Percentile

9.1%

Missing Authorization vulnerability in Fastly.This issue affects Fastly: from n/a through 1.2.25.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "fastly",
    "product": "Fastly",
    "vendor": "Fastly",
    "versions": [
      {
        "changes": [
          {
            "at": "1.2.26",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.2.25",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-34768