Podlove Podcast Publisher <= 4.0.14 - Cross-Site Request Forgery

4.3
Missing Authorization
CVE CVE-2024-32712
CVSS 4.3 (Medium)
Publicly Published April 22, 2024
Last Updated April 30, 2024
Researcher LVT-tholv2k

Description

The Podlove Podcast Publisher plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.0.14. This is due to missing or incorrect nonce validation on the job_create() and job_delete() functions. This makes it possible for unauthenticated attackers to delete and create jobs via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

References

Share

Vulnerability Details for Podlove Podcast Publisher

Software Type Plugin
Software Slug podlove-podcasting-plugin-for-wordpress (view on wordpress.org)
Patched? Yes
Remediation Update to version 4.0.15, or a newer patched version
Affected Version
  • <= 4.0.14
Patched Version
  • 4.0.15

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation