ghsa-mgch-hpmx-xmxm
Vulnerability from github
Published
2024-11-06 09:31
Modified
2024-11-06 09:31
Severity ?
Details
The Tumult Hype Animations plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the hypeanimations_getcontent function in all versions up to, and including, 1.9.14. This makes it possible for authenticated attackers, with Subscriber-level access and above, to retrieve animation information.
{ "affected": [], "aliases": [ "CVE-2024-10543" ], "database_specific": { "cwe_ids": [ "CWE-862" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-11-06T07:15:04Z", "severity": "MODERATE" }, "details": "The Tumult Hype Animations plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the hypeanimations_getcontent function in all versions up to, and including, 1.9.14. This makes it possible for authenticated attackers, with Subscriber-level access and above, to retrieve animation information.", "id": "GHSA-mgch-hpmx-xmxm", "modified": "2024-11-06T09:31:21Z", "published": "2024-11-06T09:31:21Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-10543" }, { "type": "WEB", "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=\u0026sfph_mail=\u0026reponame=\u0026old=3182537%40tumult-hype-animations\u0026new=3182537%40tumult-hype-animations\u0026sfp_email=\u0026sfph_mail=" }, { "type": "WEB", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7273526e-bb51-418f-9ac8-8832f2de1cd6?source=cve" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.