CVE-2022-0593

CVSS V2 Medium 6.4 CVSS V3 Medium 6.5
Description
The Login with phone number WordPress plugin before 1.3.7 includes a file delete.php with no form of authentication or authorization checks placed in the plugin directory, allowing unauthenticated user to remotely delete the plugin files leading to a potential Denial of Service situation.
Overview
  • CVE ID
  • CVE-2022-0593
  • Assigner
  • contact@wpscan.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-14T15:15:10
  • Last Modified Date
  • 2022-03-21T20:58:54
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:* 1 OR 1.3.7
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.5
References
Reference URL Reference Tags
https://wordpress.org/plugins/login-with-phone-number Third Party Advisory
https://wpscan.com/vulnerability/76a50157-04b5-43e8-afbc-a6ddf6d1cba3 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:45:03 Added to TrackCVE
2022-12-06 12:15:38 2022-03-14T15:15Z 2022-03-14T15:15:10 CVE Published Date updated
2022-12-06 12:15:38 2022-03-21T20:58:54 CVE Modified Date updated
2022-12-06 12:15:38 Analyzed Vulnerability Status updated