CVE-2024-8292

Sept. 6, 2024, 12:08 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

WP-Recall plugin for WordPress

  • up to 16.26.8

Source

security@wordfence.com

Tags

CVE-2024-8292 details

Published : Sept. 6, 2024, 7:15 a.m.
Last Modified : Sept. 6, 2024, 12:08 p.m.

Description

The WP-Recall – Registration, Profile, Commerce & More plugin for WordPress is vulnerable to privilege escalation/account takeover in all versions up to, and including, 16.26.8. This is due to to plugin not properly verifying a user's identity during new order creation. This makes it possible for unauthenticated attackers to supply any email through the user_email field and update the password for that user during new order creation. This requires the commerce addon to be enabled in order to exploit.

CVSS Score

1 2 3 4 5 6 7 8 9.8 10

Weakness

Weakness Name Description
CWE-639 Authorization Bypass Through User-Controlled Key The system's authorization functionality does not prevent one user from gaining access to another user's data or record by modifying the key value identifying the data.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

9.8

Exploitability Score

3.9

Impact Score

5.9

Base Severity

CRITICAL

This website uses the NVD API, but is not approved or certified by it.