CVE-2024-2086

CVSS 3.1 Score 10.0 of 10 (high)

Details

Published Mar 30, 2024
Updated: Apr 1, 2024

Summary

CVE-2024-2086 is a vulnerability present in the Integrate Google Drive – Browse, Upload, Download, Embed, Play, Share, Gallery, and Manage Your Google Drive Files Into Your WordPress Site plugin for WordPress. This vulnerability affects all versions up to and including 1.3.8 of the plugin. It allows authenticated attackers to gain unauthorized access to data, modify data, and cause data loss due to a missing capability check on multiple AJAX. As a result, attackers can manipulate plugin settings and have full read/write/delete access to the Google Drive associated with the plugin. The severity of this vulnerability is considered critical with a base score of 10.0 according to CVSS:3.1 standards. It poses a significant danger to organizations as it can lead to the compromise of sensitive information stored on Google Drive and potential manipulation or deletion of data. To remediate this vulnerability, users are advised to update their Integrate Google Drive plugin to the latest version available.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-2086 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions