Unauthenticated Access Vulnerability in Podlove Podcast Publisher Plugin for WordPress

Unauthenticated Access Vulnerability in Podlove Podcast Publisher Plugin for WordPress

CVE-2024-1109 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

The Podlove Podcast Publisher plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the init_download() and init() functions in all versions up to, and including, 4.0.11. This makes it possible for unauthenticated attackers to export the plugin's tracking data and podcast information.

Learn more about our Wordpress Pen Testing.