CVE-2024-7950

The WP Job Portal – A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to Local File Inclusion, Arbitrary Settings Update, and User Creation in all versions up to, and including, 2.1.6 via several functions called by the 'checkFormRequest' function. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included. Attackers can also update arbitrary settings and create user accounts even when registration is disabled, leading to user creation with a default role of Administrator.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpjobportal:wp_job_portal:*:*:*:*:*:wordpress:*:*

History

04 Oct 2024, 16:12

Type Values Removed Values Added
CPE cpe:2.3:a:wpjobportal:wp_job_portal:*:*:*:*:*:wordpress:*:*
References () https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/includes/formhandler.php - () https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/includes/formhandler.php - Product
References () https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/includes/includer.php - () https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/includes/includer.php - Product
References () https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/includes/wpjobportal-hooks.php - () https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/includes/wpjobportal-hooks.php - Product
References () https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/modules/configuration/controller.php - () https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/modules/configuration/controller.php - Product
References () https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/modules/user/controller.php - () https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/modules/user/controller.php - Product
References () https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/modules/user/tmpl/views/frontend/form-field.php - () https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/modules/user/tmpl/views/frontend/form-field.php - Product
References () https://plugins.trac.wordpress.org/changeset/3138675/ - () https://plugins.trac.wordpress.org/changeset/3138675/ - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/ca1d5275-3398-47a7-889b-4050ebe635ee?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/ca1d5275-3398-47a7-889b-4050ebe635ee?source=cve - Third Party Advisory
First Time Wpjobportal
Wpjobportal wp Job Portal
CWE CWE-862

04 Sep 2024, 13:05

Type Values Removed Values Added
Summary
  • (es) El complemento WP Job Portal – A Complete Recruitment System for Company or Job Board website para WordPress es vulnerable a la inclusión de archivos locales, actualización de configuraciones arbitrarias y creación de usuarios en todas las versiones hasta la 2.1.6 incluida a través de varias funciones llamadas por la función 'checkFormRequest'. Esto hace posible que atacantes no autenticados incluyan y ejecuten archivos arbitrarios en el servidor, lo que permite la ejecución de cualquier código PHP en esos archivos. Esto se puede utilizar para eludir los controles de acceso, obtener datos confidenciales o lograr la ejecución de código en casos en los que se puedan cargar e incluir imágenes y otros tipos de archivos "seguros". Los atacantes también pueden actualizar configuraciones arbitrarias y crear cuentas de usuario incluso cuando el registro está deshabilitado, lo que lleva a la creación de usuarios con un rol predeterminado de Administrador.

04 Sep 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-04 03:15

Updated : 2024-10-04 16:12


NVD link : CVE-2024-7950

Mitre link : CVE-2024-7950

CVE.ORG link : CVE-2024-7950


JSON object : View

Products Affected

wpjobportal

  • wp_job_portal
CWE
CWE-862

Missing Authorization

CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')