9.8
CVSSv3

CVE-2023-2734

Published: 25/05/2023 Updated: 07/11/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

The MStore API plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.9.1. This is due to insufficient verification on the user being supplied during the cart sync from mobile REST API request through the plugin. This makes it possible for unauthenticated malicious users to log in as any existing user on the site, such as an administrator, if they have access to the user id.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

inspireui mstore api