CVE-2024-8791

Sept. 24, 2024, 3:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Donation Forms by Charitable - Donations Plugin & Fundraising Platform for WordPress

  • up to 1.8.1.14

Source

security@wordfence.com

Tags

CVE-2024-8791 details

Published : Sept. 24, 2024, 3:15 a.m.
Last Modified : Sept. 24, 2024, 3:15 a.m.

Description

The Donation Forms by Charitable – Donations Plugin & Fundraising Platform for WordPress plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.8.1.14. This is due to the plugin not properly verifying a user's identity when the ID parameter is supplied through the update_core_user() function. This makes it possible for unauthenticated attackers to update the email address and password of arbitrary user accounts, including administrators, which can then be used to log in to those user accounts.

CVSS Score

1 2 3 4 5 6 7 8 9.8 10

Weakness

Weakness Name Description
CWE-639 Authorization Bypass Through User-Controlled Key The system's authorization functionality does not prevent one user from gaining access to another user's data or record by modifying the key value identifying the data.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

9.8

Exploitability Score

3.9

Impact Score

5.9

Base Severity

CRITICAL

This website uses the NVD API, but is not approved or certified by it.