image 1

Vulnerability Summary: CVE-2024-8795

The BA Book Everything plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.6.20. This is due to missing or incorrect nonce validation on the my_account_update() function. This makes it possible for unauthenticated attackers to update a user’s account details via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. This can be leveraged to reset a user’s password and gain access to their account.

Affected Endpoints:

No affected endpoints listed.

Published Date:

9/24/2024, 2:15:04 AM

🔥 CVSS Score:

CVSS v3 Score: 8.8 (High)

Exploit Status:

Not Exploited

EPS Score: 0.00054 | Ranking EPS: 0.22658

References:

Recommended Action:

No proposed action available. Please refer to vendor documentation for updates.


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.