CVE-2023-2734

The MStore API plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.9.1. This is due to insufficient verification on the user being supplied during the cart sync from mobile REST API request through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the user id.
Configurations

Configuration 1 (hide)

cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:*

History

30 May 2023, 21:34

Type Values Removed Values Added
First Time Inspireui
Inspireui mstore Api
CPE cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE NVD-CWE-Other
References (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=2915729%40mstore-api&old=2913397%40mstore-api&sfp_email=&sfph_mail=#file59 - (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=2915729%40mstore-api&old=2913397%40mstore-api&sfp_email=&sfph_mail=#file59 - Patch
References (MISC) https://plugins.trac.wordpress.org/browser/mstore-api/tags/3.9.0/controllers/flutter-woo.php#L911 - (MISC) https://plugins.trac.wordpress.org/browser/mstore-api/tags/3.9.0/controllers/flutter-woo.php#L911 - Patch
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/5881d16c-84e8-4610-8233-cfa5a94fe3f9?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/5881d16c-84e8-4610-8233-cfa5a94fe3f9?source=cve - Third Party Advisory

Information

Published : 2023-05-25 03:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-2734

Mitre link : CVE-2023-2734

CVE.ORG link : CVE-2023-2734


JSON object : View

Products Affected

inspireui

  • mstore_api