CVE-2019-10270

CVSS V2 Medium 4 CVSS V3 High 8.8
Description
An arbitrary password reset issue was discovered in the Ultimate Member plugin 2.39 for WordPress. It is possible (due to lack of verification and correlation between the reset password key sent by mail and the user_id parameter) to reset the password of another user. One only needs to know the user_id, which is publicly available. One just has to intercept the password modification request and modify user_id. It is possible to modify the passwords for any users or admin WordPress Ultimate Members. This could lead to account compromise and privilege escalation.
Overview
  • CVE ID
  • CVE-2019-10270
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-21T18:15:09
  • Last Modified Date
  • 2023-04-17T16:44:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:* 1 OR 2.39
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://cxsecurity.com/issue/WLB-2019060101 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:49:38 Added to TrackCVE
2022-12-03 22:24:19 2019-06-21T18:15Z 2019-06-21T18:15:09 CVE Published Date updated
2022-12-03 22:24:19 2019-06-24T13:14:04 CVE Modified Date updated
2022-12-03 22:24:19 Analyzed Vulnerability Status updated
2023-04-17 16:09:26 Analyzed Undergoing Analysis Vulnerability Status updated
2023-04-17 18:09:45 2023-04-17T16:44:47 CVE Modified Date updated
2023-04-17 18:09:45 Undergoing Analysis Analyzed Vulnerability Status updated