CVE-2024-0595

The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the wpas_get_users() function hooked via AJAX in all versions up to, and including, 6.1.7. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve user data such as emails.
Configurations

Configuration 1 (hide)

cpe:2.3:a:getawesomesupport:awesome_support:*:*:*:*:*:wordpress:*:*

History

16 Feb 2024, 21:34

Type Values Removed Values Added
First Time Getawesomesupport awesome Support
Getawesomesupport
CPE cpe:2.3:a:getawesomesupport:awesome_support:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
CWE CWE-862
References () https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033134%40awesome-support&new=3033134%40awesome-support&sfp_email=&sfph_mail= - () https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033134%40awesome-support&new=3033134%40awesome-support&sfp_email=&sfph_mail= - Patch
References () https://plugins.trac.wordpress.org/browser/awesome-support/trunk/includes/functions-user.php#L765 - () https://plugins.trac.wordpress.org/browser/awesome-support/trunk/includes/functions-user.php#L765 - Product
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/bfb77432-e58d-466e-a366-8b8d7f1b6982?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/bfb77432-e58d-466e-a366-8b8d7f1b6982?source=cve - Third Party Advisory

10 Feb 2024, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-10 07:15

Updated : 2024-02-28 20:54


NVD link : CVE-2024-0595

Mitre link : CVE-2024-0595

CVE.ORG link : CVE-2024-0595


JSON object : View

Products Affected

getawesomesupport

  • awesome_support
CWE
CWE-862

Missing Authorization