WP-Recall – Registration, Profile, Commerce & More <= 16.26.8 - Insecure Direct Object Reference to Unauthenticated Arbitrary Password Update

9.8
Authorization Bypass Through User-Controlled Key
CVE CVE-2024-8292
CVSS 9.8 (Critical)
Publicly Published September 5, 2024
Last Updated September 6, 2024
Researcher wesley (wcraft)

Description

The WP-Recall – Registration, Profile, Commerce & More plugin for WordPress is vulnerable to privilege escalation/account takeover in all versions up to, and including, 16.26.8. This is due to to plugin not properly verifying a user's identity during new order creation. This makes it possible for unauthenticated attackers to supply any email through the user_email field and update the password for that user during new order creation. This requires the commerce addon to be enabled in order to exploit.

References

Share

Vulnerability Details for WP-Recall – Registration, Profile, Commerce & More

Software Type Plugin
Software Slug wp-recall (view on wordpress.org)
Patched? Yes
Remediation Update to version 16.26.9, or a newer patched version
Affected Version
  • <= 16.26.8
Patched Version
  • 16.26.9

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation