Lucene search

K
vulnrichmentWordfenceVULNRICHMENT:CVE-2024-1175
HistoryJun 06, 2024 - 3:53 a.m.

CVE-2024-1175 WP-Recall – Registration, Profile, Commerce & More <= 16.26.6 - Unauthenticated Payment Deletion via delete_payment

2024-06-0603:53:09
Wordfence
github.com
4
cve-2024-1175
wp-recall
unauthenticated payment deletion

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

17.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

The WP-Recall – Registration, Profile, Commerce & More plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the ‘delete_payment’ function in all versions up to, and including, 16.26.6. This makes it possible for unauthenticated attackers to delete arbitrary payments.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:wppost:wp-recall:*:*:*:*:*:*:*:*"
    ],
    "vendor": "wppost",
    "product": "wp-recall",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "16.26.6"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

17.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-1175