Vulnerability CVE-2020-7948


Published: 2020-04-01

Description:
An issue was discovered in the Login by Auth0 plugin before 4.0.0 for WordPress. A user can perform an insecure direct object reference.

Type:

NVD-CWE-Other

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Auth0 -> Login by auth0 

 References:
https://auth0.com/docs/cms/wordpress
https://auth0.com/docs/security/bulletins/2020-03-31_wpauth0
https://github.com/auth0/wp-auth0/security/advisories/GHSA-59vf-cgfw-6h6v
https://wordpress.org/plugins/auth0/#developers

Copyright 2024, cxsecurity.com

 

Back to Top