Feather Login Page 1.0.7 - 1.1.1 - Cross-Site Request Forgery to Privilege Escalation

8.8
Cross-Site Request Forgery (CSRF)
CVE CVE-2023-2549
CVSS 8.8 (High)
Publicly Published May 30, 2023
Last Updated January 22, 2024
Researcher István Márton - Wordfence

Description

The Feather Login Page plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions starting from 1.0.7 up to, and including, 1.1.1. This is due to missing nonce validation in the 'createTempAccountLink' function. This makes it possible for unauthenticated attackers to create a new user with administrator role via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. An attacker can leverage CVE-2023-2545 to get the login link or request a password reset to the new user's email address.

References

Share

1 affected software package

Software Type Plugin
Software Slug feather-login-page (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.1.2, or a newer patched version
Affected Version
  • 1.0.7 - 1.1.1
Patched Version
  • 1.1.2

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation