1 results (0.002 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Missing Authorization vulnerability in Martin Gibson WP LinkedIn Auto Publish.This issue affects WP LinkedIn Auto Publish: from n/a through 8.11. Vulnerabilidad de autorización faltante en Martin Gibson WP LinkedIn Auto Publish. Este problema afecta a WP LinkedIn Auto Publish: desde n/a hasta 8.11. The WP LinkedIn Auto Publish plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the wp_linkedin_autopublish_delete_all_linkedin_settings() function in versions up to, and including, 8.11. This makes it possible for authenticated attackers, with subscriber-level access and above, to reset the plugin's settings. • https://patchstack.com/database/vulnerability/wp-linkedin-auto-publish/wordpress-wp-linkedin-auto-publish-plugin-8-11-broken-access-control-vulnerability?_s_id=cve • CWE-862: Missing Authorization •