Lucene search

K
vulnrichmentWordfenceVULNRICHMENT:CVE-2024-8490
HistorySep 17, 2024 - 7:33 a.m.

CVE-2024-8490 PropertyHive <= 2.0.19 - Cross-Site Request Forgery via save_account_details

2024-09-1707:33:27
CWE-352
Wordfence
github.com
1
cve-2024-8490
propertyhive
cross-site request forgery
wordpress
nonce validation
administrator account
forged request

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

Low

EPSS

0.001

Percentile

22.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

The PropertyHive plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.0.19. This is due to missing or incorrect nonce validation on the ‘save_account_details’ function. This makes it possible for unauthenticated attackers to edit the name, email address, and password of an administrator account via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "wp-property-hive",
    "product": "propertyhive",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "2.0.19"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

Low

EPSS

0.001

Percentile

22.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-8490