Vulnerability CVE-2020-27615


Published: 2020-10-21

Description:
The Loginizer plugin before 1.6.4 for WordPress allows SQL injection (with resultant XSS), related to loginizer_login_failed and lz_valid_ip.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Loginizer -> Loginizer 

 References:
https://plugins.trac.wordpress.org/changeset/2401010/loginizer
https://wpdeeply.com/loginizer-before-1-6-4-sqli-injection/
https://wpscan.com/vulnerability/10441
https://www.zdnet.com/article/wordpress-deploys-forced-security-update-for-dangerous-bug-in-popular-plugin/

Copyright 2024, cxsecurity.com

 

Back to Top