Lucene search

K

Minimal Coming Soon & Maintenance Mode Security Vulnerabilities - 2020

cve
cve

CVE-2020-6166

A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance Mode through 2.15, allows authenticated users with basic access to export settings and change maintenance-mode themes.

5.4CVSS

5.3AI Score

0.001EPSS

2020-01-09 08:15 PM
67
cve
cve

CVE-2020-6167

A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance Mode through 2.10, allows a CSRF attack to enable maintenance mode, inject XSS, modify several important settings, or include remote files as a logo.

8.8CVSS

8.5AI Score

0.002EPSS

2020-01-09 07:15 PM
64
cve
cve

CVE-2020-6168

A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance Mode through 2.10, allows authenticated users with basic access to enable and disable maintenance-mode settings (impacting the availability and confidentiality of a vulnerable site, along with the integrity of the setting).

7.6CVSS

7.2AI Score

0.001EPSS

2020-01-09 08:15 PM
68