CVE Vulnerabilities

CVE-2024-2472

Published: Jun 14, 2024 | Modified: Jun 14, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The LatePoint Plugin plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a missing capability check on the start_or_use_session_for_customer function in all versions up to and including 4.9.9. This makes it possible for unauthenticated attackers to view other customers cabinets, including the ability to view PII such as email addresses and to change their LatePoint user password, which may or may not be associated with a WordPress account.

References