Vulnerabilities > CVE-2024-1109 - Missing Authorization vulnerability in Podlove Podcast Publisher

047910
CVSS 5.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
NONE
Availability impact
NONE
network
low complexity
podlove
CWE-862

Summary

The Podlove Podcast Publisher plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the init_download() and init() functions in all versions up to, and including, 4.0.11. This makes it possible for unauthenticated attackers to export the plugin's tracking data and podcast information.

Vulnerable Configurations

Part Description Count
Application
Podlove
95

Common Weakness Enumeration (CWE)