CVE-2024-0212

The Cloudflare Wordpress plugin was found to be vulnerable to improper authentication. The vulnerability enables attackers with a lower privileged account to access data from the Cloudflare API.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cloudflare:cloudflare:*:*:*:*:*:wordpress:*:*

History

02 Feb 2024, 02:08

Type Values Removed Values Added
References () https://github.com/cloudflare/Cloudflare-WordPress/releases/tag/v4.12.3 - () https://github.com/cloudflare/Cloudflare-WordPress/releases/tag/v4.12.3 - Release Notes
References () https://github.com/cloudflare/Cloudflare-WordPress/security/advisories/GHSA-h2fj-7r3m-7gf2 - () https://github.com/cloudflare/Cloudflare-WordPress/security/advisories/GHSA-h2fj-7r3m-7gf2 - Vendor Advisory
First Time Cloudflare cloudflare
Cloudflare
CVSS v2 : unknown
v3 : 8.1
v2 : unknown
v3 : 6.5
CWE NVD-CWE-Other
CPE cpe:2.3:a:cloudflare:cloudflare:*:*:*:*:*:wordpress:*:*

29 Jan 2024, 14:25

Type Values Removed Values Added
Summary
  • (es) Se descubrió que el complemento Cloudflare Wordpress era vulnerable a una autenticación incorrecta. La vulnerabilidad permite a los atacantes con una cuenta con menos privilegios acceder a datos de la API de Cloudflare.

29 Jan 2024, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 10:15

Updated : 2024-02-02 02:08


NVD link : CVE-2024-0212

Mitre link : CVE-2024-0212

CVE.ORG link : CVE-2024-0212


JSON object : View

Products Affected

cloudflare

  • cloudflare
CWE
NVD-CWE-Other CWE-284

Improper Access Control