We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-24716

WordPress Awesome Support plugin <= 6.1.6 - Broken Access Control vulnerability



AssignerPatchstack
Reserved2024-01-26
Published2024-06-09
Updated2024-08-01

Description

Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through 6.1.6.



MEDIUM: 5.4CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

Problem types

CWE-862 Missing Authorization

Product status

Default status
unaffected

Any version
affected

Credits

Brandon Roldan (Patchstack Alliance) 0x4006037770

References

https://patchstack.com/database/vulnerability/awesome-support/wordpress-awesome-support-plugin-6-1-6-broken-access-control-vulnerability-3?_s_id=cve vdb-entry

cve.org CVE-2024-24716

nvd.nist.gov CVE-2024-24716

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.