Lucene search

K
cve[email protected]CVE-2024-5150
HistoryMay 29, 2024 - 2:16 a.m.

CVE-2024-5150

2024-05-2902:16:32
web.nvd.nist.gov
cve-2024-5150
nvd
details

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

41.4%

The Login with phone number plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.7.26. This is due to the ‘activation_code’ default value is empty, and the not empty check is missing in the ‘lwp_ajax_register’ function. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the user email. The vulnerability is patched in version 1.7.26, but there is an issue in the patch that causes the entire function to not work, and this issue is fixed in version 1.7.27.

Affected configurations

Vulners
Node
glboylogin_with_phone_numberRange1.7.26

CNA Affected

[
  {
    "vendor": "glboy",
    "product": "Login with phone number",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.7.26",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

41.4%