CVE-2023-3459

The Export and Import Users and Customers plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'hf_update_customer' function called via an AJAX action in versions up to, and including, 2.4.1. This makes it possible for authenticated attackers, with shop manager-level permissions to change user passwords and potentially take over administrator accounts.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webtoffee:import_export_wordpress_users:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:18

Type Values Removed Values Added
CWE CWE-863

27 Jul 2023, 15:05

Type Values Removed Values Added
First Time Webtoffee
Webtoffee import Export Wordpress Users
CPE cpe:2.3:a:webtoffee:import_export_wordpress_users:*:*:*:*:*:wordpress:*:*
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/47337214-9cc3-4b12-bb71-9acbab3649b7?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/47337214-9cc3-4b12-bb71-9acbab3649b7?source=cve - Third Party Advisory
References (MISC) https://plugins.trac.wordpress.org/browser/users-customers-import-export-for-wp-woocommerce/tags/2.4.1/admin/modules/user/import/import.php#L446 - (MISC) https://plugins.trac.wordpress.org/browser/users-customers-import-export-for-wp-woocommerce/tags/2.4.1/admin/modules/user/import/import.php#L446 - Patch
References (MISC) https://plugins.trac.wordpress.org/changeset/2938705/users-customers-import-export-for-wp-woocommerce#file201 - (MISC) https://plugins.trac.wordpress.org/changeset/2938705/users-customers-import-export-for-wp-woocommerce#file201 - Patch

18 Jul 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-18 03:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-3459

Mitre link : CVE-2023-3459

CVE.ORG link : CVE-2023-3459


JSON object : View

Products Affected

webtoffee

  • import_export_wordpress_users
CWE

No CWE.