CVE-2021-34646

Versions up to, and including, 5.4.3, of the Booster for WooCommerce WordPress plugin are vulnerable to authentication bypass via the process_email_verification function due to a random token generation weakness in the reset_and_mail_activation_link function found in the ~/includes/class-wcj-emails-verification.php file. This allows attackers to impersonate users and trigger an email address verification for arbitrary accounts, including administrative accounts, and automatically be logged in as that user, including any site administrators. This requires the Email Verification module to be active in the plugin and the Login User After Successful Verification setting to be enabled, which it is by default.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*

Information

Published : 2021-08-30 12:15

Updated : 2022-08-12 10:52


NVD link : CVE-2021-34646

Mitre link : CVE-2021-34646


JSON object : View

CWE
CWE-330

Use of Insufficiently Random Values

Advertisement

dedicated server usa

Products Affected

booster

  • booster_for_woocommerce