LatePoint <= 5.0.12 - Authentication Bypass

9.8
Authentication Bypass Using an Alternate Path or Channel
CVE CVE-2024-8943
CVSS 9.8 (Critical)
Publicly Published September 24, 2024
Last Updated October 7, 2024
Researcher István Márton - Wordfence

Description

The LatePoint plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 5.0.12. This is due to insufficient verification on the user being supplied during the booking customer step. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the user id. Note that logging in as a WordPress user is only possible if the "Use WordPress users as customers" setting is enabled, which is disabled by default. The vulnerability is partially patched in version 5.0.12 and fully patched in version 5.0.13.

References

Share

Vulnerability Details for LatePoint Plugin

Software Type Plugin
Software Slug latepoint
Patched? Yes
Remediation Update to version 5.0.13, or a newer patched version
Affected Version
  • <= 5.0.12
Patched Version
  • 5.0.13

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation