Lucene search

K
patchstackRaphael KargerPATCHSTACK:66DBD1A0DFD0556E1694B4938D30BF81
HistoryMay 29, 2020 - 12:00 a.m.

WordPress bbPress plugin <= 2.6.4 - Unauthenticated Privilege Escalation vulnerability

2020-05-2900:00:00
Raphael Karger
patchstack.com
6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Unauthenticated Privilege Escalation vulnerability discovered by Raphael Karger in WordPress bbPress plugin (versions <= 2.6.4).

Solution

           Update the WordPress bbPress plugin to the latest available version (at least 2.6.5).
CPENameOperatorVersion
bbpressle2.6.4

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P