WP Live Chat Support Plugin for WordPress < 8.0.33 Authentication Bypass

critical Web App Scanning Plugin ID 98626

Synopsis

WP Live Chat Support Plugin for WordPress < 8.0.33 Authentication Bypass

Description

The WordPress WP Live Chat Support Plugin installed on the remote host is affected by an authentication bypass vulnerability due to a flaw in the 'wplc_api_permission_check()' function.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to WP Live Chat Support Plugin for WordPress 8.0.33 or latest.

See Also

https://blog.alertlogic.com/alert-logic-researchers-find-another-critical-vulnerability-in-wordpress-wp-live-chat-cve-2019-12498/

https://wordpress.org/plugins/wp-live-chat-support/

Plugin Details

Severity: Critical

ID: 98626

Type: remote

Published: 6/13/2019

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-12498

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2019-12498

Vulnerability Information

CPE: cpe:2.3:a:3cx:wp-live_chat:*:*:*:*:*:wordpress:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/20/2020

Vulnerability Publication Date: 3/20/2020

Reference Information

CVE: CVE-2019-12498