The Cloudflare Wordpress plugin was found to be vulnerable to improper authentication. The vulnerability enables attackers with a lower privileged account to access data from the Cloudflare API.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cloudflare

Published: 2024-01-29T09:13:44.939Z

Updated: 2024-01-29T09:13:44.939Z

Reserved: 2024-01-03T09:08:21.334Z


Link: CVE-2024-0212

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-29T10:15:08.013

Modified: 2024-02-02T02:08:12.603


Link: CVE-2024-0212

JSON object: View

cve-icon Redhat Information

No data.