The Export and Import Users and Customers plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'hf_update_customer' function called via an AJAX action in versions up to, and including, 2.4.1. This makes it possible for authenticated attackers, with shop manager-level permissions to change user passwords and potentially take over administrator accounts.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-07-18T02:39:24.563Z

Updated: 2024-08-02T06:55:03.578Z

Reserved: 2023-06-29T13:33:02.598Z

Link: CVE-2023-3459

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-18T03:15:55.793

Modified: 2023-11-07T04:18:46.507

Link: CVE-2023-3459

cve-icon Redhat

No data.