Owl Carousel <= 0.5.3 - Missing Authorization via save_paramter.php

5.3
Missing Authorization
CVE CVE-2022-44578
CVSS 5.3 (Medium)
Publicly Published March 22, 2023
Last Updated January 22, 2024
Researcher thiennv

Description

The Owl Carousel plugin for WordPress is vulnerable to unauthorized plugin settings update due to a missing capability check in the file /save_parameter.php in versions up to, and including, 0.5.3. This makes it possible for unauthenticated attackers to update plugin settings.

References

Share

1 affected software package

Software Type Plugin
Software Slug owl-carousel (view on wordpress.org)
Patched? No
Remediation No known patch available. Please review the vulnerability's details in depth and employ mitigations based on your organization's risk tolerance. It may be best to uninstall the affected software and find a replacement.
Affected Version
  • <= 0.5.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation