CVE Vulnerabilities

CVE-2023-3459

Published: Jul 18, 2023 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The Export and Import Users and Customers plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the hf_update_customer function called via an AJAX action in versions up to, and including, 2.4.1. This makes it possible for authenticated attackers, with shop manager-level permissions to change user passwords and potentially take over administrator accounts.

Affected Software

Name Vendor Start Version End Version
Import_export_wordpress_users Webtoffee * 2.4.1 (including)

References