Booking Ultra Pro <= 1.1.13 - Missing Authorization to Authenticated (Subscriber+) Plugin Settings Updates

5.4
Missing Authorization
CVE CVE-2024-6175
CVSS 5.4 (Medium)
Publicly Published July 17, 2024
Last Updated August 27, 2024
Researcher Lucio Sá

Description

The Booking Ultra Pro Appointments Booking Calendar Plugin plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the multiple functions called via AJAX like save_fields_settings, bup_delete_user_avatar, bup_crop_avatar_user_profile_image, and more in all versions up to, and including, 1.1.13. This makes it possible for authenticated attackers, with Subscriber-level access and above, to modify and delete. multiple plugin options and data such as payments, pricing, booking information, business hours, calendars, profile information, and email templates.

References

Share

Vulnerability Details for Booking Ultra Pro Appointments Booking Calendar Plugin

Software Type Plugin
Software Slug booking-ultra-pro (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.1.14, or a newer patched version
Affected Version
  • <= 1.1.13
Patched Version
  • 1.1.14

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation