Vulnerability CVE-2020-7947


Published: 2020-04-01

Description:
An issue was discovered in the Login by Auth0 plugin before 4.0.0 for WordPress. It has numerous fields that can contain data that is pulled from different sources. One issue with this is that the data isn't sanitized, and no input validation is performed, before the exporting of the user data. This can lead to (at least) CSV injection if a crafted Excel document is uploaded.

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Auth0 -> Login by auth0 

 References:
https://auth0.com/docs/cms/wordpress
https://auth0.com/docs/security/bulletins/2020-03-31_wpauth0
https://github.com/auth0/wp-auth0/security/advisories/GHSA-59vf-cgfw-6h6v
https://wordpress.org/plugins/auth0/#developers

Copyright 2024, cxsecurity.com

 

Back to Top