The KB Support – WordPress Help Desk and Knowledge Base plugin for WordPress is vulnerable to unauthorized modification and loss of data due to a missing capability check on several functions in all versions up to, and including, 1.6.6. This makes it possible for authenticated attackers, with Subscriber-level access and above, to perform multiple administrative actions, such as replying to arbitrary tickets, updating the status of any post, deleting any post, adding notes to tickets, flagging or unflagging tickets, and adding or removing ticket participants.
History

Tue, 01 Oct 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Cagdasdag
Cagdasdag kb Support Wordpress Help Desk And Knowledge Base
CPEs cpe:2.3:a:cagdasdag:kb_support_wordpress_help_desk_and_knowledge_base:*:*:*:*:*:*:*:*
Vendors & Products Cagdasdag
Cagdasdag kb Support Wordpress Help Desk And Knowledge Base
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 01 Oct 2024 07:45:00 +0000

Type Values Removed Values Added
Description The KB Support – WordPress Help Desk and Knowledge Base plugin for WordPress is vulnerable to unauthorized modification and loss of data due to a missing capability check on several functions in all versions up to, and including, 1.6.6. This makes it possible for authenticated attackers, with Subscriber-level access and above, to perform multiple administrative actions, such as replying to arbitrary tickets, updating the status of any post, deleting any post, adding notes to tickets, flagging or unflagging tickets, and adding or removing ticket participants.
Title KB Support – WordPress Help Desk and Knowledge Base <= 1.6.6 - Missing Authorization to Authenticated (Subscriber+) Multiple Administrator Actions
Weaknesses CWE-862
References
Metrics cvssV3_1

{'score': 8.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-10-01T07:30:12.789Z

Updated: 2024-10-01T15:40:28.011Z

Reserved: 2024-09-06T19:19:03.349Z

Link: CVE-2024-8548

cve-icon Vulnrichment

Updated: 2024-10-01T15:40:23.013Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-10-01T08:15:03.400

Modified: 2024-10-04T13:51:25.567

Link: CVE-2024-8548

cve-icon Redhat

No data.