CVE-2020-8772
CVSS V2 High 7.5
CVSS V3 Critical 9.8
Description
The InfiniteWP Client plugin before 1.9.4.5 for WordPress has a missing authorization check in iwp_mmb_set_request in init.php. Any attacker who knows the username of an administrator can log in.
Overview
- CVE ID
- CVE-2020-8772
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2020-02-06T17:15:15
- Last Modified Date
- 2020-02-11T20:05:10
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:revmakx:infinitewp_client:*:*:*:*:*:wordpress:*:* | 1 | OR | 1.9.4.5 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 7.5
- Severity
- HIGH
- Exploitability Score
- 10
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 9.8
- Base Severity
- CRITICAL
- Exploitability Score
- 3.9
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://www.webarxsecurity.com/vulnerability-infinitewp-client-wp-time-capsule/ | Exploit Third Party Advisory |
https://wpvulndb.com/vulnerabilities/10011 | Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-8772 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8772 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:50:10 | Added to TrackCVE | |||
2022-12-04 10:46:33 | 2020-02-06T17:15Z | 2020-02-06T17:15:15 | CVE Published Date | updated |
2022-12-04 10:46:33 | 2020-02-11T20:05:10 | CVE Modified Date | updated | |
2022-12-04 10:46:33 | Analyzed | Vulnerability Status | updated |