The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the wpas_get_users() function hooked via AJAX in all versions up to, and including, 6.1.7. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve user data such as emails.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-02-10T06:51:52.495Z

Updated: 2024-08-01T18:11:35.670Z

Reserved: 2024-01-16T14:19:26.414Z

Link: CVE-2024-0595

cve-icon Vulnrichment

Updated: 2024-08-01T18:11:35.670Z

cve-icon NVD

Status : Analyzed

Published: 2024-02-10T07:15:08.220

Modified: 2024-02-16T21:34:39.327

Link: CVE-2024-0595

cve-icon Redhat

No data.