CVE-2024-4886

medium

Description

The contains an IDOR vulnerability that allows a user to comment on a private post by manipulating the ID included in the request

References

https://wpscan.com/vulnerability/76e8591f-120c-4cd7-b9a2-79f8d4d98aa8/

Details

Source: Mitre, NVD

Published: 2024-06-05

Updated: 2024-06-11

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Severity: Medium