Lucene search

K

Ba Book Everything Security Vulnerabilities - February

cve
cve

CVE-2024-8794

The BA Book Everything plugin for WordPress is vulnerable to arbitrary password reset in all versions up to, and including, 1.6.20. This is due to the reset_user_password() function not verifying a user's identity prior to setting a password. This makes it possible for unauthenticated attackers to ...

5.3CVSS

5.7AI Score

0.001EPSS

2024-09-24 03:15 AM
22
cve
cve

CVE-2024-8795

The BA Book Everything plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.6.20. This is due to missing or incorrect nonce validation on the my_account_update() function. This makes it possible for unauthenticated attackers to update a user's acc...

8.8CVSS

6.9AI Score

0.001EPSS

2024-09-24 02:15 AM
20