Simple Membership Plugin For WordPress < 4.3.5 Multiple Vulnerabilities

high Web App Scanning Plugin ID 114054

Synopsis

Simple Membership Plugin For WordPress < 4.3.5 Multiple Vulnerabilities

Description

The WordPress Simple Member Plugin installed on the remote host is affected by multiple vulnerabilities as follows.

- A Account Takeover Vulnerability due to missing input validation on the process_password_reset_using_link function which permits authenticated attackers to gain access to arbitrary accounts on the instance. (CVE-2023-41956)

- A Privilege escalation due to missing input validation on the create_swpm_user function during the registration process. (CVE-2023-41957)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Simple Membership plugin version 4.3.5 or later.

See Also

https://wordpress.org/plugins/simple-membership/

https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-plugins/simple-membership/simple-membership-434-account-takeover-via-password-reset

https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-plugins/simple-membership/simple-membership-434-privilege-escalation-via-registration

Plugin Details

Severity: High

ID: 114054

Type: remote

Published: 10/5/2023

Updated: 10/5/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2023-41956

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2023-41956

Vulnerability Information

CPE: cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/30/2023

Vulnerability Publication Date: 9/27/2023

Reference Information

CVE: CVE-2023-41956, CVE-2023-41957

CWE: 20, 269, 287, 640

OWASP: 2010-A3, 2010-A4, 2013-A2, 2013-A4, 2013-A9, 2017-A2, 2017-A5, 2017-A9, 2021-A3, 2021-A4, 2021-A6, 2021-A7

WASC: Improper Input Handling, Insufficient Authentication, Insufficient Authorization, Insufficient Password Recovery

CAPEC: 10, 101, 104, 108, 109, 110, 114, 115, 120, 122, 13, 135, 136, 14, 151, 153, 182, 194, 209, 22, 23, 230, 231, 233, 24, 250, 261, 267, 28, 3, 31, 42, 43, 45, 46, 47, 473, 50, 52, 53, 57, 58, 588, 593, 63, 633, 64, 650, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9, 94

DISA STIG: APSC-DV-000460, APSC-DV-000500, APSC-DV-001980, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SC-23(1), sp800_53-SI-10

OWASP API: 2019-API2, 2019-API7, 2023-API2, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-3.3.1, 4.0.2-5.1.3

PCI-DSS: 3.2-3.6.4, 3.2-6.2, 3.2-6.5, 3.2-6.5.10, 3.2-6.5.8