Filtered by vendor Ba-booking Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-8795 2 Ba-booking, Booking Algorithms 2 Ba Book Everything, Ba Book Everything 2024-09-26 8.8 High
The BA Book Everything plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.6.20. This is due to missing or incorrect nonce validation on the my_account_update() function. This makes it possible for unauthenticated attackers to update a user's account details via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. This can be leveraged to reset a user's password and gain access to their account.
CVE-2024-8794 2 Ba-booking, Booking Algorithms 2 Ba Book Everything, Ba Book Everything 2024-09-26 5.3 Medium
The BA Book Everything plugin for WordPress is vulnerable to arbitrary password reset in all versions up to, and including, 1.6.20. This is due to the reset_user_password() function not verifying a user's identity prior to setting a password. This makes it possible for unauthenticated attackers to reset any user's passwords, including administrators. It's important to note that the attacker will not have access to the generated password, therefore, privilege escalation is not possible.