CVE Alert: CVE-2024-9637

image 1

Vulnerability Summary: CVE-2024-9637

The School Management System – WPSchoolPress plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 2.2.10. This is due to the plugin not properly validating a user’s identity prior to updating their details like email. This makes it possible for authenticated attackers, with teacher-level access and above, to change arbitrary user’s email addresses, including administrators, and leverage that to reset the user’s password and gain access to their account.

Affected Endpoints:

No affected endpoints listed.

Published Date:

10/26/2024, 9:15:04 AM

🔥 CVSS Score:

CVSS v3 Score: 8.8 (High)

Exploit Status:

Not Exploited

References:

Recommended Action:

No proposed action available. Please refer to vendor documentation for updates.


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.