• caglararli@hotmail.com
  • 05386281520

CVE-2024-0212 | Cloudflare Plugin up to 4.12.2 on WordPress API access control

Çağlar Arlı      -    69 Views

CVE-2024-0212 | Cloudflare Plugin up to 4.12.2 on WordPress API access control

A vulnerability, which was classified as critical, was found in Cloudflare Plugin up to 4.12.2 on Wordpress. Affected is an unknown function of the component API Handler. The manipulation leads to improper access controls. This vulnerability is traded as CVE-2024-0212. It is possible to launch the attack remotely. There is no exploit available.