CVE-2024-7628

Aug. 15, 2024, 1:01 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

WordPress MStore API plugin

  • up to 4.15.2

Source

security@wordfence.com

Tags

CVE-2024-7628 details

Published : Aug. 15, 2024, 3:15 a.m.
Last Modified : Aug. 15, 2024, 1:01 p.m.

Description

The MStore API – Create Native Android & iOS Apps On The Cloud plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 4.15.2. This is due to the use of loose comparison in the 'verify_id_token' function. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to an @flutter.io email address or phone number. This also requires firebase to be configured on the website and the user to have set up firebase for their account.

CVSS Score

1 2 3 4 5 6 7 8.1 9 10

Weakness

Weakness Name Description
CWE-288 Authentication Bypass Using an Alternate Path or Channel A product requires authentication, but the product has an alternate path or channel that does not require authentication.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

8.1

Exploitability Score

2.2

Impact Score

5.9

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.