CVE-2024-6687

CVSS V2 None CVSS V3 None
Description
The CTT Expresso para WooCommerce plugin for WordPress is vulnerable to sensitive information exposure in all versions up to and including 3.2.12 via the /wp-content/uploads/cepw directory. The generated .pdf and log files are publicly accessible and contain sensitive information such as sender and receiver names, phone numbers, physical addresses, and email addresses
Overview
  • CVE ID
  • CVE-2024-6687
  • Assigner
  • Wordfence
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-08-01T01:59:32.153Z
  • Last Modified Date
  • 2024-08-01T01:59:32.153Z
History
Created Old Value New Value Data Type Notes
2024-08-01 13:13:31 Added to TrackCVE