Vulnerabilities > CVE-2024-1110 - Missing Authorization vulnerability in Podlove Podcast Publisher

047910
CVSS 5.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
LOW
Availability impact
NONE
network
low complexity
podlove
CWE-862

Summary

The Podlove Podcast Publisher plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the init() function in all versions up to, and including, 4.0.11. This makes it possible for unauthenticated attackers to import the plugin's settings.

Vulnerable Configurations

Part Description Count
Application
Podlove
95

Common Weakness Enumeration (CWE)