CVE-2024-2086

CVSS 3.1 Score 10.0 of 10 (high)

Details

Published Mar 30, 2024
Updated: Apr 1, 2024

Summary

CVE-2024-2086 is a vulnerability affecting the Integrate Google Drive plugin for WordPress. This issue allows authenticated attackers to bypass capability checks on multiple AJAX endpoints present in all versions up to 1.3.8. As a result, attackers can modify plugin settings and gain full read/write/delete access to the associated Google Drive accounts. This vulnerability poses a significant risk to data privacy and security. WordPress users running affected versions of the plugin are strongly advised to update to the latest version as soon as possible.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-2086 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions