Improper Authentication Vulnerability in Cloudflare Wordpress Plugin Allows Unauthorized API Access

Improper Authentication Vulnerability in Cloudflare Wordpress Plugin Allows Unauthorized API Access

CVE-2024-0212 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

The Cloudflare Wordpress plugin was found to be vulnerable to improper authentication. The vulnerability enables attackers with a lower privileged account to access data from the Cloudflare API.

Learn more about our Wordpress Pen Testing.