StopBadBots <= 7.23 - Missing Authorization to Arbitrary Plugin Installation

6.5
Missing Authorization
CVE CVE-2022-3883
CVSS 6.5 (Medium)
Publicly Published November 18, 2022
Last Updated December 5, 2022
Researcher István Márton - Wordfence

Description

The StopBadBots plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the stopbadbots_install_plugin() function in versions up to, and including, 3.04. This makes it possible for authenticated attackers with minimal permission, such as a subscriber, to install arbitrary plugins on the vulnerable site. This could be used to install additional vulnerable plugins that could aid in further compromise of the site.

References

Share

1 affected software package

Software Type Plugin
Software Slug stopbadbots (view on wordpress.org)
Patched? Yes
Remediation Update to version 7.24, or a newer patched version
Affected Version
  • <= 7.23
Patched Version
  • 7.24

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation