CVE-2024-0212

The Cloudflare Wordpress plugin was found to be vulnerable to improper authentication. The vulnerability enables attackers with a lower privileged account to access data from the Cloudflare API.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cloudflare:cloudflare:*:*:*:*:*:wordpress:*:*

History

29 Jan 2024, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 10:15

Updated : 2024-02-02 02:08


NVD link : CVE-2024-0212

Mitre link : CVE-2024-0212

CVE.ORG link : CVE-2024-0212


JSON object : View

Products Affected

cloudflare

  • cloudflare
CWE
NVD-CWE-Other CWE-284

Improper Access Control