Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-32143
HistoryJun 11, 2024 - 5:03 p.m.

CVE-2024-32143 WordPress Podlove Podcast Publisher plugin <= 4.1.0 - Broken Access Control vulnerability

2024-06-1117:03:09
CWE-862
Patchstack
github.com
2
cve-2024-32143
broken access control
missing authorization
podlove podcast publisher

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

7.2 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Missing Authorization vulnerability in Podlove Podlove Podcast Publisher.This issue affects Podlove Podcast Publisher: from n/a through 4.1.0.

CNA Affected

[
  {
    "vendor": "Podlove",
    "product": "Podlove Podcast Publisher",
    "versions": [
      {
        "status": "affected",
        "changes": [
          {
            "at": "4.1.1",
            "status": "unaffected"
          }
        ],
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "4.1.0"
      }
    ],
    "packageName": "podlove-podcasting-plugin-for-wordpress",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

7.2 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for VULNRICHMENT:CVE-2024-32143