CVE-2023-6007

The UserPro plugin for WordPress is vulnerable to unauthorized access of data, modification of data, loss of data due to a missing capability check on multiple functions in all versions up to, and including, 5.1.1. This makes it possible for unauthenticated attackers to add, modify, or delete user meta and plugin options.
Configurations

Configuration 1 (hide)

cpe:2.3:a:userproplugin:userpro:*:*:*:*:*:wordpress:*:*

History

29 Nov 2023, 19:01

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Userproplugin
Userproplugin userpro
CWE CWE-862
CPE cpe:2.3:a:userproplugin:userpro:*:*:*:*:*:wordpress:*:*
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/6c4f8798-c0f9-4d05-808e-375864a0ad95?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/6c4f8798-c0f9-4d05-808e-375864a0ad95?source=cve - Third Party Advisory
References () https://codecanyon.net/item/userpro-user-profiles-with-social-login/5958681 - () https://codecanyon.net/item/userpro-user-profiles-with-social-login/5958681 - Product

22 Nov 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-22 16:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-6007

Mitre link : CVE-2023-6007

CVE.ORG link : CVE-2023-6007


JSON object : View

Products Affected

userproplugin

  • userpro
CWE
CWE-862

Missing Authorization