CVE-2023-3956

The InstaWP Connect plugin for WordPress is vulnerable to unauthorized access of data, modification of data and loss of data due to a missing capability check on the 'events_receiver' function in versions up to, and including, 0.0.9.18. This makes it possible for unauthenticated attackers to add, modify or delete post and taxonomy, install, activate or deactivate plugin, change customizer settings, add or modify or delete user including administrator user.
Configurations

Configuration 1 (hide)

cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:20

Type Values Removed Values Added
CWE CWE-862

02 Aug 2023, 22:01

Type Values Removed Values Added
CPE cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*
First Time Instawp
Instawp instawp Connect
References (MISC) https://plugins.trac.wordpress.org/browser/instawp-connect/tags/0.0.9.18/includes/class-instawp-rest-apis.php#L103 - (MISC) https://plugins.trac.wordpress.org/browser/instawp-connect/tags/0.0.9.18/includes/class-instawp-rest-apis.php#L103 - Patch
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/48e7acf2-61d4-4762-8657-0701910ce69b?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/48e7acf2-61d4-4762-8657-0701910ce69b?source=cve - Third Party Advisory
References (MISC) https://plugins.trac.wordpress.org/changeset/2942363/instawp-connect#file5 - (MISC) https://plugins.trac.wordpress.org/changeset/2942363/instawp-connect#file5 - Patch

27 Jul 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-27 07:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-3956

Mitre link : CVE-2023-3956

CVE.ORG link : CVE-2023-3956


JSON object : View

Products Affected

instawp

  • instawp_connect
CWE

No CWE.