CVE-2021-24839

The SupportCandy WordPress plugin before 2.2.5 does not have authorisation and CSRF checks in its wpsc_tickets AJAX action, which could allow unauthenticated users to call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket setting_action. Other actions may be affected as well.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:*

History

14 Feb 2022, 19:27

Type Values Removed Values Added
CWE CWE-352 CWE-862
CVSS v2 : 4.3
v3 : 6.5
v2 : 5.0
v3 : 7.5

14 Feb 2022, 12:15

Type Values Removed Values Added
Summary The SupportCandy WordPress plugin before 2.2.5 does not have authorisation and CRSF checks in its wpsc_tickets AJAX action, which could allow unauthenticated users to call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket setting_action. Other actions may be affected as well. The SupportCandy WordPress plugin before 2.2.5 does not have authorisation and CSRF checks in its wpsc_tickets AJAX action, which could allow unauthenticated users to call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket setting_action. Other actions may be affected as well.

10 Feb 2022, 20:31

Type Values Removed Values Added
References (MISC) https://wpscan.com/vulnerability/5e6e63c2-2675-4b8d-9b94-c16c525a1a0e - (MISC) https://wpscan.com/vulnerability/5e6e63c2-2675-4b8d-9b94-c16c525a1a0e - Exploit, Third Party Advisory
CPE cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:*
CWE CWE-284 CWE-352
First Time Supportcandy
Supportcandy supportcandy
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.5

07 Feb 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-07 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-24839

Mitre link : CVE-2021-24839

CVE.ORG link : CVE-2021-24839


JSON object : View

Products Affected

supportcandy

  • supportcandy
CWE
CWE-862

Missing Authorization