[WordPress Security] StylemixThemes Addresses Authentication Bypass Vulnerability in BookIt WordPress Plugin

From: Wordfence <list_at_wordfence.com>
Date: Tue, 20 Jun 2023 07:23:10 -0700

This vulnerability makes it possible for unauthenticated attackers to compromise user accounts.

Wordfence-Logo.png (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YK9B3kWDcV1-WJV7CgYkDW4vSXHd6YS2QMVZZmsD5FtWMtW69KdQf3NXVZtW2S81Vl6QJG2LW79VyMX3HGHhNW1D8_B93ybhknW8L5PHz2gwD3yN9kC81TYChzcW3Z97Kh6zn8lbW5fzl7d31zc-SW5-PXlD5yXqjXMRbJ-7htXZtW65vNjn1C2wHYW9m4trG4gX3TxW53jx4f8cmSjLW5Jk7384TR5Tf3brT1 )

FeaturedImage_Wordfence_16.24 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKcG3kWGhV1-WJV7CgMvBW4RV5lM5tsdQrW5H9lQW6xFb8dW5sWZnC1PRFB0N9c5xtvs6R4TW1B4xwC6W2zTsW6fwrRF2-d2t4V-RYVF1q0LKQW8s5F7n5Wpkk2W205Cd01Z3hG6W6hrRhf9dgHPpW6Clhby4tjt3FW8B-59R1mbdjZW5wgFMl7t-sPlW6LHV3N1dNK3sW7TDp215TxcjPW23znr22SXdCcW5vM_2c6trdStW5J9jP-67dbGSW1FKrWy7lHjkqW8835Z25rlCkyW5qJ49P8CRBW4W7Y90-58q8qxKN7tfR7YCZB3GN63G4-8fYJ1mW7BRzm615l30tN1qcmpfZkSGbN3JMXJDvYm1XW4f2y4774FvVqW7sJYcG6S5v6CW1MzPtB1P6fz13dpP1 )

On May 22, 2023, our Wordfence Threat Intelligence team identified and began the responsible disclosure process for an Authentication Bypass vulnerability in StylemixThemes’s BookIt plugin, which is actively installed on more than 10,000 WordPress websites. The vulnerability makes it possible for an attacker to gain access to any account on the site, including the administrator account, if the attacker knows their email address.

Wordfence Premium (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKb93kWDQV1-WJV7CgN5MW4dVHWN5_8SgmW6BtQ201wT39LW1Jzg407Yfm_mW95-ZJV63JJfBN75FLVCQy8D-VkvYGH8JLRNCW6WnYJS90tcR-VxXFxR6tykpgW65W3k-5h9QvvV2LLFg1KbqjrW1Lh5Nv1HQyzYW1pm9dk1yzFz2V1wHw37-18lVW62LsJ51-FMDDW1DWlfD8t8vQmW4ZrrmR3GFv9FW6m7sjf2tNnyGVDtZRn3z1yrtW4TQJcG70w4L9M1g8dRN-WTL355T1 ) , Wordfence Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKb93kWDQV1-WJV7CgCGBW60jvJt85FVw7VQH11g2n1dtSW10dCNv5c3gF2MbLt4tDTHKrN3Mg0swGJY75VBRCPj8TmBBpV6zT822h0bCNW8rrsq2145-xJW3TGhvw8XF91kW2GWBy53TxsTKW2C6Bn05Y5nNMF7JBH71yjdxW33mBr814ndZCW4CZl8v7fChhDN19H37LfVYW4N4zskMjDx8LdW3DDSgl7YQqYHVNqlm166cGVgN5fPxjkpcDZmW1q4t8c259lZm37n61 ) , and Wordfence Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKb93kWDQV1-WJV7CgGZvW5lyQ4K5DvGjnW3mgPcz6sHNY3W6dN1y41BwCyQW11wJs86cdnLDW6QzVNK5XSFyzV68bCZ6gYdJDW5kWDqV1Zyk8BW18yXWT6qK8slN1JT21jnqQ2VW9lFKLB5f45NKW4NSGTB2W-nYqW6yr6Qw2Txwm7W7WQ1gN8TFJN9W3gQcVQ8XdlW8W2XRPCm1Npf5GW4GNbj14LZtlvVqwNvD8dpSLrW5zwVX93Z5Pg5W3xDdYC7qXnhKW3J-R-C4LjhKf3bm11 ) users received a firewall rule to protect against any exploits targeting this vulnerability on May 22, 2023. Sites still using the free version of Wordfence will receive the same protection on June 21, 2023.

We contacted StylemixThemes on May 22, 2023, and received a response the next day. After providing full disclosure details, the developer released the first patch on May 31, 2023, which still contained a vulnerability and then released the fully patch on June 13, 2023. We would like to commend the StylemixThemes development team for their prompt response and timely patch.

We urge users to update their sites with the latest patched version of BookIt, version 2.3.8 at the time of this writing, as soon as possible.

READ THIS POST ON THE BLOG
(https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKcG3kWGhV1-WJV7CgMvBW4RV5lM5tsdQrW5H9lQW6xFb8dW5sWZnC1PRFB0N9c5xtvs6R4TW1B4xwC6W2zTsW6fwrRF2-d2t4V-RYVF1q0LKQW8s5F7n5Wpkk2W205Cd01Z3hG6W6hrRhf9dgHPpW6Clhby4tjt3FW8B-59R1mbdjZW5wgFMl7t-sPlW6LHV3N1dNK3sW7TDp215TxcjPW23znr22SXdCcW5vM_2c6trdStW5J9jP-67dbGSW1FKrWy7lHjkqW8835Z25rlCkyW5qJ49P8CRBW4W7Y90-58q8qxKN7tfR7YCZB3GN63G4-8fYJ1mW7BRzm615l30tN1qcmpfZkSGbN3JMXJDvYm1XW4f2y4774FvVqW7sJYcG6S5v6CW1MzPtB1P6fz13dpP1 )

Vulnerability Summary from Wordfence Intelligence

Description: BookIt <= 2.3.7 – Authentication Bypass (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKcm3kWF_V1-WJV7CgHrDW3tCk4x7tsk5bW7lj3368923X3W4TtP5r72b8X5W8cdb1C40cQvSN3zB0mqQLVFCW6cLc_f7k1b91M34YB_WD93pW5hyXwh5gVDp-W3FVBfG3X9_p9W3sWcXq77-NPYW6r-FQZ7HlK75W21QG397MkZ1wW7jHmj-3pjs2nW3PRHMS6wMtgGW7CTggj1_50DMN278nyLvj7lRW3QryfQ6wJBx3W20gDfr59CMXdW2n0-Y94dh3JmW8N0-p-3wz0nzW60m6H71qNSbCV6ZykW4g7M1XW7fJV5G5wTLjTVcgRbp2r5xc0VtDqXq3LfhVmW1VxW3c6YbBhcW4wjszc63W8wsN9f4DBRHWzpH3cKW1 )

Affected Plugin: Booking Calendar | Appointment Booking | BookIt

Plugin Slug: bookit

Affected Versions: <= 2.3.7

CVE ID: CVE-2023-2834

CVSS Score: 9.8 (Critical)

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/

Researcher/s: Lana Codes (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKbN3kWFpV1-WJV7CgZWlVZYKBZ42rPKdW7wfDSm1fJtMrW3MSSn_1mvDrVN6-QQlmM1djxW4_scRk41xTXrW4b-QsX2tHtWKW2d6g5886z96pW6YkVxn3b1y3mMyVCFCntqp6W3YHl9Z28RqwJW6PmJqT8rZ0XMW6X4Ry05WFcdLW5bkXzN8z4qJqN9bcLlYD_4NGW68sJLY10jlRbW1LRLxW5ssYR1VJ5cGf4jJg7gW39Q2CZ368ZbjW73HRGc9j5vy7W2hS-Hv31834LW83FWv-6tPrPPW1yPvss407FFmW8dpNF97b2nYRW7ls3W-6NcPxp32dL1 )

Fully Patched Version: 2.3.8

The BookIt plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.3.7. This is due to insufficient verification on the user being supplied during booking an appointment through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email.

Technical Analysis

The BookIt plugin provides the shortcode ‘[bookit]‘ to embed an appointment booking calendar into a page on a WordPress site. By using this functionality, after selecting the date and time in the calendar, it is possible to book an appointment by providing the name, email address, and password for registration.

Examining the code reveals that the plugin checks for the user id based on the email address supplied via the ‘email’ parameter. If the email belongs to an existing WordPress user, it will associate the request to that user and set the authentication cookies for that user.

[View this code snippet on the blog] (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKcG3kWGhV1-WJV7CgMvBW4RV5lM5tsdQrW5H9lQW6xFb8dW5sWZnC1PRFB0N9c5xtvs6R4TW1B4xwC6W2zTsW6fwrRF2-d2t4V-RYVF1q0LKQW8s5F7n5Wpkk2W205Cd01Z3hG6W6hrRhf9dgHPpW6Clhby4tjt3FW8B-59R1mbdjZW5wgFMl7t-sPlW6LHV3N1dNK3sW7TDp215TxcjPW23znr22SXdCcW5vM_2c6trdStW5J9jP-67dbGSW1FKrWy7lHjkqW8835Z25rlCkyW5qJ49P8CRBW4W7Y90-58q8qxKN7tfR7YCZB3GN63G4-8fYJ1mW7BRzm615l30tN1qcmpfZkSGbN3JMXJDvYm1XW4f2y4774FvVqW7sJYcG6S5v6CW1MzPtB1P6fz13dpP1 )

Unfortunately, this functionality was insecurely implemented as it does not include any authentication checks such as password verification. It is simply looking for an identity and authorizing that claim without proper verification and authentication.

This makes it possible for threat actors to bypass authentication and gain access to arbitrary accounts on sites running a vulnerable version of the plugin. As always, this makes it easy for threat actors to completely compromise a vulnerable WordPress site and further infect the victim.

Disclosure Timeline

May 22, 2023 – Discovery of the Authentication Bypass vulnerability in BookIt.

May 22, 2023 – We initiate contact with the plugin vendor asking that they confirm the inbox for handling the discussion.

May 22, 2023 – Wordfence Premium, Care, and Response users receive a firewall rule to provide protection against any exploits that may target this vulnerability.

May 23, 2023 – The vendor confirms the inbox for handling the discussion.

May 23, 2023 – We send over the full disclosure details. The vendor acknowledges the report and begins working on a fix.

June 13, 2023 – A fully patched version of the plugin, 2.3.8, is released.

July 21, 2023 – Wordfence Free users receive the same protection.

Conclusion

In this blog post, we have detailed an Authentication Bypass vulnerability within the BookIt plugin affecting versions 2.3.7 and earlier. This vulnerability allows threat actors to bypass authentication and gain access to accounts of users, if the attacker knows the email address. The vulnerability has been fully addressed in version 2.3.8 of the plugin.

We encourage WordPress users to verify that their sites are updated to the latest patched version of BookIt as soon as possible.

Wordfence Premium (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKb93kWDQV1-WJV7CgN5MW4dVHWN5_8SgmW6BtQ201wT39LW1Jzg407Yfm_mW95-ZJV63JJfBN75FLVCQy8D-VkvYGH8JLRNCW6WnYJS90tcR-VxXFxR6tykpgW65W3k-5h9QvvV2LLFg1KbqjrW1Lh5Nv1HQyzYW1pm9dk1yzFz2V1wHw37-18lVW62LsJ51-FMDDW1DWlfD8t8vQmW4ZrrmR3GFv9FW6m7sjf2tNnyGVDtZRn3z1yrtW4TQJcG70w4L9M1g8dRN-WTL355T1 ) , Wordfence Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKb93kWDQV1-WJV7CgCGBW60jvJt85FVw7VQH11g2n1dtSW10dCNv5c3gF2MbLt4tDTHKrN3Mg0swGJY75VBRCPj8TmBBpV6zT822h0bCNW8rrsq2145-xJW3TGhvw8XF91kW2GWBy53TxsTKW2C6Bn05Y5nNMF7JBH71yjdxW33mBr814ndZCW4CZl8v7fChhDN19H37LfVYW4N4zskMjDx8LdW3DDSgl7YQqYHVNqlm166cGVgN5fPxjkpcDZmW1q4t8c259lZm37n61 ) , and Wordfence Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKb93kWDQV1-WJV7CgGZvW5lyQ4K5DvGjnW3mgPcz6sHNY3W6dN1y41BwCyQW11wJs86cdnLDW6QzVNK5XSFyzV68bCZ6gYdJDW5kWDqV1Zyk8BW18yXWT6qK8slN1JT21jnqQ2VW9lFKLB5f45NKW4NSGTB2W-nYqW6yr6Qw2Txwm7W7WQ1gN8TFJN9W3gQcVQ8XdlW8W2XRPCm1Npf5GW4GNbj14LZtlvVqwNvD8dpSLrW5zwVX93Z5Pg5W3xDdYC7qXnhKW3J-R-C4LjhKf3bm11 ) users received a firewall rule to protect against any exploits targeting this vulnerability on May 22, 2023. Sites still using the free version of Wordfence will receive the same protection on June 21, 2023.

If you know someone who uses this plugin on their site, we recommend sharing this advisory with them to ensure their site remains secure, as this vulnerability poses a significant risk.

For security researchers looking to disclose vulnerabilities responsibly and obtain a CVE ID, you can submit your findings to Wordfence Intelligence (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YK9V3kWDwV1-WJV7CgQTDW546PnK6x0HM4W7JVT8M91Pfb5W1kd2Qs87Gl65W7tGRlz66mXPXW6HbkRL6zhTq7N9lxh--lwQkwW5_9lNk2s2XFmW15D5gX5wz51mW3FClpH9m1Sw0W75QHZt4MsvHtW6d_bY98XSzv-W2hQzpm5T6j3vW7kd37T24RzsJVpV8vr1nPn-dN5SK1d5yvFQlW5SbvP_4Vw5P0W4StbvY3XbKTYW1Kcf364yLRZK32DZ1 ) and potentially earn a spot on our leaderboard (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKbt3kWF5V1-WJV7CgSq8VKYPBh8Zkd_wW7MP4CV3W4cFRW70Nr2q8yl-dZW17ND9l7mPxw7W5k2Fq75kY-5sW2LGdlm8BpwL2W15HMcr2FqDkRV74BFX7ncmtKW6Vwzwv2Y7Kd6W8BKMnk3xbQTVW1MBHRP85cdPcW274PTG3q-P7tVP1WWl8cG7-NW551Yjh1Ksnv0W8hy_Lf7kgRZHW2rst9M72kNQTW2CQjdx2CjbGPW8VCVTl3Tz3SQW7m4QVb3n2hKfW8NNWxB4sdSd6N31ZwXQ3mVywW7ngxlm4lZ2b339J21 ) .

The Full Product Lineup:

wf-stacked-free-1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKb93kWDQV1-WJV7CgLcLVQFNC37Mq5CSW4bcpFm7pzxk-V4d7MW5l-cszW2-Kj8654lHyMW3kwGg01CQbzlW6m_Kzy7t17XlW5L5S9y22NhkCW5xkmhc15-nYVW8pV5sY6zdbhDVnbWN03Bt1VtW278k0s5RP8XtW1m0mB33pd5HRW8xqk6_10lcwXN6WJgWrpB3dlW1ywtRw1jYQFJVQghfk9gPkrZW5FMFnx323mW3W14DjtR4HfCRhW5kmC3w7s_g_BW7f7w2-541LGD3jDn1 )

wf-stacked-premium-1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKb93kWDQV1-WJV7CgX3WW2w42G16RJWwvW6QSMSL3_7G_6N5Y_WJTG-TlLW1clfff397n-pW56Cs_Y5F8pPwW2-Bz8Y7-0pphN7mQTxHzY8t1W58jX_r2FjGZ3VHh_gP2nGM8DN8FLQrs14RlfW8jNWfF3j_1HRW7RWxc236Jsn0VRt3Hf6w3bLhW1bcqYM1K4829W86x75b5mq7M6W5wgMzR2W-sp0W4Zykrv780HzhW6N7CgT4BDpkYW6t0nN77vxGWVVBMRcN4DBZvq3csF1 )

wf-stacked-care-3 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKb93kWDQV1-WJV7Cg-VKW78001Y1Xm7QkN86DpcJMNvMxW8hPfzv8J8YbzW2jNtBx7_dbxBW70zb3q6_J4k4W6jRJf866-k_vW22Z-F42nQP5xW7xL78z6tZWVYW14Nz2l3pn9lqW1-wgl67Y2Nn8W6sY08k5QyQ8ZN5ZgZ-n1rtMnW6nCn2g91-MwfW8mKFbY2X9zfwW6JRXZF8rFbF-W4WxKf92nM6JBW53ZSWZ12P2gYW8PjsG-57MRp1W2NrhW48MYVb7W4PsMm54-cJDC3lXX1 )

wf-stacked-response-2 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YKb93kWDQV1-WJV7CgGZvW5lyQ4K5DvGjnW3mgPcz6sHNY3W6dN1y41BwCyQW11wJs86cdnLDW6QzVNK5XSFyzV68bCZ6gYdJDW5kWDqV1Zyk8BW18yXWT6qK8slN1JT21jnqQ2VW9lFKLB5f45NKW4NSGTB2W-nYqW6yr6Qw2Txwm7W7WQ1gN8TFJN9W3gQcVQ8XdlW8W2XRPCm1Npf5GW4GNbj14LZtlvVqwNvD8dpSLrW5zwVX93Z5Pg5W3xDdYC7qXnhKW3J-R-C4LjhKf3bm11 )

wf-logo-intelligence-h-800 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YK9V3kWDwV1-WJV7CgRLMW7RxgV86XQCRSN70bbYddtCSGW2xNVK44KJvyWVXtMpq2MJrgNW8WJDDV3s7HNDW8dyLpf66H7BGW7dcPcc3kZrC2W27Xm2K7H7t7wW5qhqGL6BM8zSW38WvQS70vNZKW3r3Cgh19Dj1HW1QLy5z4N3rr0W3wQpQC6FKnV_W6hKFWN3zV9GqW7bVqMQ6kMxf2W3vtlqx7-hCPDW79HgTf2VPlkwW3N1ZnV57K6PV36jR1 )

logo-defiant (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWhrVg5sSMrWW7wJHBm75TJp3W1PHNH5500HtWN48YK9B3kWDcV1-WJV7CgYtxW9lTB3N365pBLW409yjk5VJck4W6gsV_r4lLFpXW3syrqS1RSFxwW3Ttnxr9220rjW41FxBp2t_jZxW1-XxsQ5BFkk0W4YyY4x7sBrBCW13tFWM9dQFc5W5K476q64RrdxN7NqkQ7Q5l2ZMN-hy-KY-TpW8Pp6Ss92v72HW2l-MLx7TYXgpW8czYv91nGyXWW1_kS5G5RPqjF37tn1 )

Defiant, Inc., 1700 Westlake Ave N STE 200, Seattle, WA 98109, United States

Unsubscribe (https://email.wordfence.com/hs/manage-preferences/unsubscribe-all?languagePreference=en&d=Vn8Pp4892TtnVsxx1M3JN_XyW41Rcn-4h29fmN6J4V3WmWcNhW7pR_ZF6MMVHNV25y7B8fVkNjW7W62y28V3lMtN58BsRN1yf0NW30sGQB6rTKB0N5jG5w8W-8Vlf6xqpTJz3&v=3&_hsenc=p2ANqtz-9JHWRVJmbxFtaGbio-fsdkqSjlUrf8_JEn781NTuYt4aI3mgDu2VAZ-th_1AH9R0GmL7kP3b5IiGaNSC8NHKo0PFVM4g&_hsmi=263203103 )

Manage preferences (https://email.wordfence.com/hs/manage-preferences/unsubscribe?languagePreference=en&d=Vn8Pp4892TtnVsxx1M3JN_XyW41Rcn-4h29fmN6J4V3WmWcNhW7pR_ZF6MMVHNV25y7B8fVkNjW7W62y28V3lMtN58BsRN1yf0NW30sGQB6rTKB0N5jG5w8W-8Vlf6xqpTJz3&v=3&_hsenc=p2ANqtz-9JHWRVJmbxFtaGbio-fsdkqSjlUrf8_JEn781NTuYt4aI3mgDu2VAZ-th_1AH9R0GmL7kP3b5IiGaNSC8NHKo0PFVM4g&_hsmi=263203103 )

You're receiving this email because you signed up to the Wordfence WordPress security mailing list.
Received on Tue Jun 20 2023 - 16:23:13 CEST

This archive was generated by hypermail 2.3.0 : Tue Jun 20 2023 - 16:32:51 CEST