CVE-2024-37542

Missing Authorization vulnerability in WpDevArt Responsive Image Gallery, Gallery Album.This issue affects Responsive Image Gallery, Gallery Album: from n/a through 2.0.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:*

History

20 Aug 2024, 17:36

Type Values Removed Values Added
References () https://patchstack.com/database/vulnerability/gallery-album/wordpress-gallery-image-and-video-gallery-with-thumbnails-plugin-2-0-3-broken-access-control-vulnerability-2?_s_id=cve - () https://patchstack.com/database/vulnerability/gallery-album/wordpress-gallery-image-and-video-gallery-with-thumbnails-plugin-2-0-3-broken-access-control-vulnerability-2?_s_id=cve - Third Party Advisory
CVSS v2 : unknown
v3 : 5.4
v2 : unknown
v3 : 6.3
CPE cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:*
First Time Wpdevart
Wpdevart gallery

08 Jul 2024, 15:49

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de autorización faltante en WpDevArt Responsive Image Gallery, Gallery Album. Este problema afecta a Responsive Image Gallery, Gallery Album: desde n/a hasta 2.0.3.

06 Jul 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-06 13:15

Updated : 2024-08-20 17:36


NVD link : CVE-2024-37542

Mitre link : CVE-2024-37542

CVE.ORG link : CVE-2024-37542


JSON object : View

Products Affected

wpdevart

  • gallery
CWE
CWE-862

Missing Authorization