CVE-2024-43240

Improper Privilege Management vulnerability in azzaroco Ultimate Membership Pro allows Privilege Escalation.This issue affects Ultimate Membership Pro: from n/a through 12.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpindeed:ultimate_membership_pro:*:*:*:*:*:wordpress:*:*

History

06 Sep 2024, 16:57

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : 9.4
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:wpindeed:ultimate_membership_pro:*:*:*:*:*:wordpress:*:*
First Time Wpindeed ultimate Membership Pro
Wpindeed
References () https://patchstack.com/database/vulnerability/indeed-membership-pro/wordpress-indeed-ultimate-membership-pro-plugin-12-6-unauthenticated-privilege-escalation-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/indeed-membership-pro/wordpress-indeed-ultimate-membership-pro-plugin-12-6-unauthenticated-privilege-escalation-vulnerability?_s_id=cve - Third Party Advisory
Summary
  • (es) La vulnerabilidad de gestión de privilegios inadecuada en azzaroco Ultimate Membership Pro permite la escalada de privilegios. Este problema afecta a Ultimate Membership Pro: desde n/a hasta 12.6.

19 Aug 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-19 17:15

Updated : 2024-09-06 16:57


NVD link : CVE-2024-43240

Mitre link : CVE-2024-43240

CVE.ORG link : CVE-2024-43240


JSON object : View

Products Affected

wpindeed

  • ultimate_membership_pro
CWE
NVD-CWE-noinfo CWE-269

Improper Privilege Management