CVE-2024-32705

Missing Authorization vulnerability in reputeinfosystems ARForms.This issue affects ARForms: from n/a through 6.4.
Configurations

Configuration 1 (hide)

cpe:2.3:a:reputeinfosystems:arforms:*:*:*:*:*:wordpress:*:*

History

12 Jun 2024, 13:35

Type Values Removed Values Added
First Time Reputeinfosystems arforms
Reputeinfosystems
CPE cpe:2.3:a:reputeinfosystems:arforms:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : 7.1
v2 : unknown
v3 : 8.8
Summary
  • (es) Vulnerabilidad de autorización faltante en reputeinfosystems ARForms. Este problema afecta a ARForms: desde n/a hasta 6.4.
References () https://patchstack.com/database/vulnerability/arforms/wordpress-arforms-plugin-6-4-subscriber-arbitrary-plugin-activation-deactivation-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/arforms/wordpress-arforms-plugin-6-4-subscriber-arbitrary-plugin-activation-deactivation-vulnerability?_s_id=cve - Third Party Advisory

09 Jun 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-09 18:15

Updated : 2024-06-12 13:35


NVD link : CVE-2024-32705

Mitre link : CVE-2024-32705

CVE.ORG link : CVE-2024-32705


JSON object : View

Products Affected

reputeinfosystems

  • arforms
CWE
CWE-862

Missing Authorization