CVE-2024-30539

Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through 6.1.7.
Configurations

Configuration 1 (hide)

cpe:2.3:a:getawesomesupport:awesome_support:*:*:*:*:*:wordpress:*:*

History

22 Jul 2024, 18:43

Type Values Removed Values Added
References () https://patchstack.com/database/vulnerability/awesome-support/wordpress-awesome-support-plugin-6-1-7-broken-access-control-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/awesome-support/wordpress-awesome-support-plugin-6-1-7-broken-access-control-vulnerability?_s_id=cve - Third Party Advisory
First Time Getawesomesupport
Getawesomesupport awesome Support
CPE cpe:2.3:a:getawesomesupport:awesome_support:*:*:*:*:*:wordpress:*:*
Summary
  • (es) Vulnerabilidad de autorización faltante en Awesome Support Team Awesome Support. Este problema afecta a Awesome Support: desde n/a hasta 6.1.7.
CVSS v2 : unknown
v3 : 5.3
v2 : unknown
v3 : 9.8

09 Jun 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-09 09:15

Updated : 2024-07-22 18:43


NVD link : CVE-2024-30539

Mitre link : CVE-2024-30539

CVE.ORG link : CVE-2024-30539


JSON object : View

Products Affected

getawesomesupport

  • awesome_support
CWE
CWE-862

Missing Authorization