CVE-2020-11027

CVSS V2 Medium 5.5 CVSS V3 High 8.1
Description
In affected versions of WordPress, a password reset link emailed to a user does not expire upon changing the user password. Access would be needed to the email account of the user by a malicious party for successful execution. This has been patched in version 5.4.1, along with all the previously affected versions via a minor release (5.3.3, 5.2.6, 5.1.5, 5.0.9, 4.9.14, 4.8.13, 4.7.17, 4.6.18, 4.5.21, 4.4.22, 4.3.23, 4.2.27, 4.1.30, 4.0.30, 3.9.31, 3.8.33, 3.7.33).
Overview
  • CVE ID
  • CVE-2020-11027
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-30T23:15:11
  • Last Modified Date
  • 2023-03-01T16:46:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* 1 OR 5.4.1
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.2
History
Created Old Value New Value Data Type Notes
2022-05-10 17:20:10 Added to TrackCVE
2022-12-04 16:02:09 2020-04-30T23:15Z 2020-04-30T23:15:11 CVE Published Date updated
2022-12-04 16:02:09 2020-08-18T15:05:57 CVE Modified Date updated
2022-12-04 16:02:09 Modified Vulnerability Status updated
2022-12-28 16:11:49 Modified Undergoing Analysis Vulnerability Status updated
2022-12-28 16:11:50 Weakness Enumeration update
2023-03-01 17:10:33 2023-03-01T16:46:45 CVE Modified Date updated
2023-03-01 17:10:33 Undergoing Analysis Analyzed Vulnerability Status updated