• caglararli@hotmail.com
  • 05386281520

CVE-2024-1109 | Podlove Podcast Publisher Plugin up to 4.0.11 on WordPress Data Export authorization

Çağlar Arlı      -    14 Views

CVE-2024-1109 | Podlove Podcast Publisher Plugin up to 4.0.11 on WordPress Data Export authorization

A vulnerability was found in Podlove Podcast Publisher Plugin up to 4.0.11 on WordPress. It has been classified as critical. This affects an unknown part of the component Data Export Handler. The manipulation leads to missing authorization. This vulnerability is uniquely identified as CVE-2024-1109. The attack needs to be done within the local network. There is no exploit available.