The HTML5 Video Player – mp4 Video Player Plugin and Block plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_password' function in all versions up to, and including, 2.5.34. This makes it possible for authenticated attackers, with Subscriber-level access and above, to set any options that are not explicitly checked as false to an array, including enabling user registration if it has been disabled.
History

Wed, 18 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Bplugins
Bplugins html5 Video Player
CPEs cpe:2.3:a:bplugins:html5_video_player:*:*:*:*:*:wordpress:*:*
Vendors & Products Bplugins
Bplugins html5 Video Player

Wed, 11 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 11 Sep 2024 04:45:00 +0000

Type Values Removed Values Added
Description The HTML5 Video Player – mp4 Video Player Plugin and Block plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_password' function in all versions up to, and including, 2.5.34. This makes it possible for authenticated attackers, with Subscriber-level access and above, to set any options that are not explicitly checked as false to an array, including enabling user registration if it has been disabled.
Title HTML5 Video Player – mp4 Video Player Plugin and Block <= 2.5.34 - Missing Authorization to Authenticated (Subscriber+) Limited Options Update
Weaknesses CWE-862
References
Metrics cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-09-11T04:31:20.309Z

Updated: 2024-09-11T13:16:50.214Z

Reserved: 2024-08-12T21:19:24.582Z

Link: CVE-2024-7721

cve-icon Vulnrichment

Updated: 2024-09-11T13:16:44.224Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-11T05:15:03.180

Modified: 2024-09-18T18:01:01.893

Link: CVE-2024-7721

cve-icon Redhat

No data.