Passster <= 3.5.5.5.1 - Insecure Password Storage to Sensitive Data Exposure

5.3
Inadequate Encryption Strength
CVE CVE-2022-3206
CVSS 5.3 (Medium)
Publicly Published September 21, 2022
Last Updated January 22, 2024
Researcher Raad Haddad

Description

The Passster plugin for WordPress is vulnerable to Sensitive Data Exposure in versions up to, and including, 3.5.5.5.1 due to storing base64_encoded passwords in cookies. This could allow attackers to extract sensitive user data if those cookies get leaked. Version 3.5.5.5.1 provides a partial fix.

References

Share

1 affected software package

Software Type Plugin
Software Slug content-protector (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.5.5.5.2, or a newer patched version
Affected Version
  • <= 3.5.5.5.1
Patched Version
  • 3.5.5.5.2

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation