// For flags

CVE-2024-32604

WordPress WP-Recall plugin <= 16.26.5 - Insecure Direct Object References (IDOR) vulnerability

Severity Score

4.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

Authorization Bypass Through User-Controlled Key vulnerability in Plechev Andrey WP-Recall.This issue affects WP-Recall: from n/a through 16.26.5.

Vulnerabilidad de omisión de autorización a través de clave controlada por el usuario en Plechev Andrey WP-Recall. Este problema afecta a WP-Recall: desde n/a hasta 16.26.5.

The WP-Recall – Registration, Profile, Commerce & More plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 16.26.5 due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve other users chat messages.

*Credits: Kyle Sanchez (Patchstack Alliance)
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-04-15 CVE Reserved
  • 2024-04-16 CVE Published
  • 2024-04-19 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-639: Authorization Bypass Through User-Controlled Key
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wp Recall
Search vendor "Wp Recall"
Wp Recall
Search vendor "Wp Recall" for product "Wp Recall"
>= 0.0.0 <= 16.26.5
Search vendor "Wp Recall" for product "Wp Recall" and version " >= 0.0.0 <= 16.26.5"
en
Affected