The Login with phone number plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.7.49. This is due to a lack of validation and missing capability check on user-supplied data in the 'lwp_update_password_action' function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update their role to any other role, including Administrator. The vulnerability was partially patched in version 1.7.40. The login with phone number pro plugin was required to exploit the vulnerability in versions 1.7.40 - 1.7.49.
History

Tue, 17 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
First Time appeared Hamid-alinia-idehweb
Hamid-alinia-idehweb login With Phone Number
CPEs cpe:2.3:a:hamid-alinia-idehweb:login_with_phone_number:*:*:*:*:*:*:*:*
Vendors & Products Hamid-alinia-idehweb
Hamid-alinia-idehweb login With Phone Number
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Sat, 14 Sep 2024 12:45:00 +0000

Type Values Removed Values Added
Description The Login with phone number plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.7.49. This is due to a lack of validation and missing capability check on user-supplied data in the 'lwp_update_password_action' function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update their role to any other role, including Administrator. The vulnerability was partially patched in version 1.7.40. The login with phone number pro plugin was required to exploit the vulnerability in versions 1.7.40 - 1.7.49.
Title Login with phone number <= 1.7.49 - Authenticated (Subscriber+) Authorization Bypass to Privilege Escalation
Weaknesses CWE-269
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-09-14T12:31:08.795Z

Updated: 2024-09-16T19:42:48.938Z

Reserved: 2024-07-03T16:05:30.839Z

Link: CVE-2024-6482

cve-icon Vulnrichment

Updated: 2024-09-16T19:42:36.410Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-14T13:15:10.343

Modified: 2024-09-16T15:30:28.733

Link: CVE-2024-6482

cve-icon Redhat

No data.