LatePoint Plugin <= 4.9.9 - Missing Authorization and Sensitive Information Exposure via IDOR

9.1
Authorization Bypass Through User-Controlled Key
CVE CVE-2024-2472
CVSS 9.1 (Critical)
Publicly Published June 13, 2024
Last Updated June 14, 2024
Researchers Gharib Sharifi
Joel Aviad Ossi

Description

The LatePoint Plugin plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a missing capability check on the 'start_or_use_session_for_customer' function in all versions up to and including 4.9.9. This makes it possible for unauthenticated attackers to view other customer's cabinets, including the ability to view PII such as email addresses and to change their LatePoint user password, which may or may not be associated with a WordPress account.

References

Share

Vulnerability Details for LatePoint Plugin

Software Type Plugin
Software Slug LatePoint
Patched? Yes
Remediation Update to version 4.9.9.1, or a newer patched version
Affected Version
  • <= 4.9.9
Patched Version
  • 4.9.9.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation