Donation Forms by Charitable – Donations Plugin & Fundraising Platform for WordPress <= 1.8.1.14 - Insecure Direct Object Reference to Account Takeover and Privilege Escalation

9.8
Authorization Bypass Through User-Controlled Key
CVE CVE-2024-8791
CVSS 9.8 (Critical)
Publicly Published September 23, 2024
Last Updated September 24, 2024
Researcher wesley (wcraft)

Description

The Donation Forms by Charitable – Donations Plugin & Fundraising Platform for WordPress plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.8.1.14. This is due to the plugin not properly verifying a user's identity when the ID parameter is supplied through the update_core_user() function. This makes it possible for unauthenticated attackers to update the email address and password of arbitrary user accounts, including administrators, which can then be used to log in to those user accounts.

References

Share

Vulnerability Details for Charitable – Donation Plugin for WordPress – Fundraising with Recurring Donations & More

Software Type Plugin
Software Slug charitable (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.8.1.15, or a newer patched version
Affected Version
  • <= 1.8.1.14
Patched Version
  • 1.8.1.15

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation