W3 Total Cache <= 2.7.5 - Sensitive Credentials Stored in Plaintext

3.7
Exposure of Sensitive Information to an Unauthorized Actor
CVE CVE-2023-5359
CVSS 3.7 (Low)
Publicly Published September 23, 2024
Last Updated September 24, 2024
Researcher Ivan Kuzymchak - Wordfence

Description

The W3 Total Cache plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 2.7.5 via Google OAuth API secrets stored in plaintext in the publicly visible plugin source. This can allow unauthenticated attackers to impersonate W3 Total Cache and gain access to user account information in successful conditions. This would not impact the WordPress users site in any way.

References

Share

Vulnerability Details for W3 Total Cache

Software Type Plugin
Software Slug w3-total-cache (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.7.6, or a newer patched version
Affected Version
  • <= 2.7.5
Patched Version
  • 2.7.6

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation