CVE-2022-2987

The Ldap WP Login / Active Directory Integration WordPress plugin before 3.0.2 does not have any authorisation and CSRF checks when updating it's settings (which are hooked to the init action), allowing unauthenticated attackers to update them. Attackers could set their own LDAP server to be used to authenticated users, therefore bypassing the current authentication
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ldap_wp_login_\/_active_directory_integration_project:ldap_wp_login_\/_active_directory_integration:*:*:*:*:*:wordpress:*:*

History

28 Sep 2022, 16:17

Type Values Removed Values Added
First Time Ldap Wp Login \/ Active Directory Integration Project ldap Wp Login \/ Active Directory Integration
Ldap Wp Login \/ Active Directory Integration Project
References (MISC) https://wpscan.com/vulnerability/0d9638b9-bf8a-474f-992d-2618884d3f67 - (MISC) https://wpscan.com/vulnerability/0d9638b9-bf8a-474f-992d-2618884d3f67 - Exploit, Third Party Advisory
CPE cpe:2.3:a:ldap_wp_login_\/_active_directory_integration_project:ldap_wp_login_\/_active_directory_integration:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

26 Sep 2022, 13:18

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-26 13:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2987

Mitre link : CVE-2022-2987

CVE.ORG link : CVE-2022-2987


JSON object : View

Products Affected

ldap_wp_login_\/_active_directory_integration_project

  • ldap_wp_login_\/_active_directory_integration
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-862

Missing Authorization