cve-2020-4050
Vulnerability from cvelistv5
Published
2020-06-12 16:00
Modified
2024-08-04 07:52
Summary
set-screen-option filter misuse by plugins leading to privilege escalation in WordPress
Impacted products
WordPresswordpress-develop
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:52:20.829Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://wordpress.org/news/2020/06/wordpress-5-4-2-security-and-maintenance-release/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-4vpv-fgg2-gcqc"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/WordPress/wordpress-develop/commit/b8dea76b495f0072523106c6ec46b9ea0d2a0920"
          },
          {
            "name": "FEDORA-2020-8447a3e195",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ODNHXVJS25YVWYQHOCICXTLIN5UYJFDN/"
          },
          {
            "name": "FEDORA-2020-bbedd29391",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/773N2ZV7QEMBGKH6FBKI6Q5S3YJMW357/"
          },
          {
            "name": "DSA-4709",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2020/dsa-4709"
          },
          {
            "name": "[debian-lts-announce] 20200701 [SECURITY] [DLA 2269-1] wordpress security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00000.html"
          },
          {
            "name": "[debian-lts-announce] 20200911 [SECURITY] [DLA 2371-1] wordpress security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00011.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "wordpress-develop",
          "vendor": "WordPress",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e= 5.4.0, \u003c 5.4.2"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.3.0, \u003c 5.3.4"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.2.0, \u003c 5.2.7"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.1.0, \u003c 5.1.6"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.0.0, \u003c 5.0.10"
            },
            {
              "status": "affected",
              "version": "\u003e= 4.9.0, \u003c 4.9.15"
            },
            {
              "status": "affected",
              "version": "\u003e= 4.8.0, \u003c 4.8.14"
            },
            {
              "status": "affected",
              "version": "\u003e= 4.7.0, \u003c 4.7.18"
            },
            {
              "status": "affected",
              "version": "\u003e= 4.6.0, \u003c 4.6.19"
            },
            {
              "status": "affected",
              "version": "\u003e= 4.5.0, \u003c 4.5.22"
            },
            {
              "status": "affected",
              "version": "\u003e= 4.4.0, \u003c 4.4.23"
            },
            {
              "status": "affected",
              "version": "\u003e= 4.3.0, \u003c 4.3.24"
            },
            {
              "status": "affected",
              "version": "\u003e= 4.2.0, \u003c 4.2.28"
            },
            {
              "status": "affected",
              "version": "\u003e= 4.1.0, \u003c 4.1.31"
            },
            {
              "status": "affected",
              "version": "\u003e= 4.0.0, \u003c 4.0.31"
            },
            {
              "status": "affected",
              "version": "\u003e= 3.9.0, \u003c 3.9.32"
            },
            {
              "status": "affected",
              "version": "\u003e= 3.8.0, \u003c 3.8.34"
            },
            {
              "status": "affected",
              "version": "\u003e= 3.7.0, \u003c 3.7.34"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In affected versions of WordPress, misuse of the `set-screen-option` filter\u0027s return value allows arbitrary user meta fields to be saved. It does require an admin to install a plugin that would misuse the filter. Once installed, it can be leveraged by low privileged users. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34)."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-288",
              "description": "CWE-288: Authentication Bypass Using an Alternate Path or Channel",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-11T16:06:34",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://wordpress.org/news/2020/06/wordpress-5-4-2-security-and-maintenance-release/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-4vpv-fgg2-gcqc"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/WordPress/wordpress-develop/commit/b8dea76b495f0072523106c6ec46b9ea0d2a0920"
        },
        {
          "name": "FEDORA-2020-8447a3e195",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ODNHXVJS25YVWYQHOCICXTLIN5UYJFDN/"
        },
        {
          "name": "FEDORA-2020-bbedd29391",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/773N2ZV7QEMBGKH6FBKI6Q5S3YJMW357/"
        },
        {
          "name": "DSA-4709",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2020/dsa-4709"
        },
        {
          "name": "[debian-lts-announce] 20200701 [SECURITY] [DLA 2269-1] wordpress security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00000.html"
        },
        {
          "name": "[debian-lts-announce] 20200911 [SECURITY] [DLA 2371-1] wordpress security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00011.html"
        }
      ],
      "source": {
        "advisory": "GHSA-4vpv-fgg2-gcqc",
        "discovery": "UNKNOWN"
      },
      "title": "set-screen-option filter misuse by plugins leading to privilege escalation in WordPress",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-advisories@github.com",
          "ID": "CVE-2020-4050",
          "STATE": "PUBLIC",
          "TITLE": "set-screen-option filter misuse by plugins leading to privilege escalation in WordPress"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "wordpress-develop",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "\u003e= 5.4.0, \u003c 5.4.2"
                          },
                          {
                            "version_value": "\u003e= 5.3.0, \u003c 5.3.4"
                          },
                          {
                            "version_value": "\u003e= 5.2.0, \u003c 5.2.7"
                          },
                          {
                            "version_value": "\u003e= 5.1.0, \u003c 5.1.6"
                          },
                          {
                            "version_value": "\u003e= 5.0.0, \u003c 5.0.10"
                          },
                          {
                            "version_value": "\u003e= 4.9.0, \u003c 4.9.15"
                          },
                          {
                            "version_value": "\u003e= 4.8.0, \u003c 4.8.14"
                          },
                          {
                            "version_value": "\u003e= 4.7.0, \u003c 4.7.18"
                          },
                          {
                            "version_value": "\u003e= 4.6.0, \u003c 4.6.19"
                          },
                          {
                            "version_value": "\u003e= 4.5.0, \u003c 4.5.22"
                          },
                          {
                            "version_value": "\u003e= 4.4.0, \u003c 4.4.23"
                          },
                          {
                            "version_value": "\u003e= 4.3.0, \u003c 4.3.24"
                          },
                          {
                            "version_value": "\u003e= 4.2.0, \u003c 4.2.28"
                          },
                          {
                            "version_value": "\u003e= 4.1.0, \u003c 4.1.31"
                          },
                          {
                            "version_value": "\u003e= 4.0.0, \u003c 4.0.31"
                          },
                          {
                            "version_value": "\u003e= 3.9.0, \u003c 3.9.32"
                          },
                          {
                            "version_value": "\u003e= 3.8.0, \u003c 3.8.34"
                          },
                          {
                            "version_value": "\u003e= 3.7.0, \u003c 3.7.34"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "WordPress"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In affected versions of WordPress, misuse of the `set-screen-option` filter\u0027s return value allows arbitrary user meta fields to be saved. It does require an admin to install a plugin that would misuse the filter. Once installed, it can be leveraged by low privileged users. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34)."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-288: Authentication Bypass Using an Alternate Path or Channel"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://wordpress.org/news/2020/06/wordpress-5-4-2-security-and-maintenance-release/",
              "refsource": "MISC",
              "url": "https://wordpress.org/news/2020/06/wordpress-5-4-2-security-and-maintenance-release/"
            },
            {
              "name": "https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-4vpv-fgg2-gcqc",
              "refsource": "CONFIRM",
              "url": "https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-4vpv-fgg2-gcqc"
            },
            {
              "name": "https://github.com/WordPress/wordpress-develop/commit/b8dea76b495f0072523106c6ec46b9ea0d2a0920",
              "refsource": "MISC",
              "url": "https://github.com/WordPress/wordpress-develop/commit/b8dea76b495f0072523106c6ec46b9ea0d2a0920"
            },
            {
              "name": "FEDORA-2020-8447a3e195",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ODNHXVJS25YVWYQHOCICXTLIN5UYJFDN/"
            },
            {
              "name": "FEDORA-2020-bbedd29391",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/773N2ZV7QEMBGKH6FBKI6Q5S3YJMW357/"
            },
            {
              "name": "DSA-4709",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2020/dsa-4709"
            },
            {
              "name": "[debian-lts-announce] 20200701 [SECURITY] [DLA 2269-1] wordpress security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00000.html"
            },
            {
              "name": "[debian-lts-announce] 20200911 [SECURITY] [DLA 2371-1] wordpress security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00011.html"
            }
          ]
        },
        "source": {
          "advisory": "GHSA-4vpv-fgg2-gcqc",
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2020-4050",
    "datePublished": "2020-06-12T16:00:17",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-08-04T07:52:20.829Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2020-4050\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2020-06-12T16:15:10.793\",\"lastModified\":\"2023-11-07T03:23:10.883\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In affected versions of WordPress, misuse of the `set-screen-option` filter\u0027s return value allows arbitrary user meta fields to be saved. It does require an admin to install a plugin that would misuse the filter. Once installed, it can be leveraged by low privileged users. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34).\"},{\"lang\":\"es\",\"value\":\"En las versiones afectadas de WordPress, el uso incorrecto del valor de retorno del filtro \\\"set-screen-option\\\", permite que campos meta arbitrarios del usuario sean guardados. Requiere que un administrador instale un plugin que pueda usar incorrectamente el filtro. Una vez instalado, pueden ser aprovechados por los usuarios con poco privilegiados. Esto ha sido parcheado en la versi\u00f3n 5.4.2, junto con todas las versiones afectadas anteriormente por medio de una versi\u00f3n menor (versiones 5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.1,\"baseSeverity\":\"LOW\"},\"exploitabilityScore\":1.6,\"impactScore\":1.4},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.5,\"baseSeverity\":\"LOW\"},\"exploitabilityScore\":1.8,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.8,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-288\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.7\",\"versionEndExcluding\":\"3.7.34\",\"matchCriteriaId\":\"67D72FAA-7968-4A6C-AEEB-6E67B330C0F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.8\",\"versionEndExcluding\":\"3.8.34\",\"matchCriteriaId\":\"160A1456-677B-42B1-9559-895571365DB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.9\",\"versionEndExcluding\":\"3.9.32\",\"matchCriteriaId\":\"82A1A5C0-148F-4AFD-A806-8A972D1D5257\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0\",\"versionEndExcluding\":\"4.0.31\",\"matchCriteriaId\":\"6266BB9D-8266-4E86-9955-9A73E2E9F365\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.1\",\"versionEndExcluding\":\"4.1.31\",\"matchCriteriaId\":\"A34D6D45-363A-4426-8BED-A1850BCF658A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.2\",\"versionEndExcluding\":\"4.2.28\",\"matchCriteriaId\":\"5EAAF57C-586A-424A-8231-DCFB619829D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.3\",\"versionEndExcluding\":\"4.3.24\",\"matchCriteriaId\":\"24F9EBD8-A2F0-447C-A3A4-BEAE0BB7C1D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.4\",\"versionEndExcluding\":\"4.4.23\",\"matchCriteriaId\":\"19926F93-81E2-42CF-9367-3DECF5B3AB4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.5.22\",\"matchCriteriaId\":\"AAD6A986-8169-4B8A-9881-D7DA6B0F5E51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.6\",\"versionEndExcluding\":\"4.6.19\",\"matchCriteriaId\":\"20CB8A83-705A-41CD-A6CF-0D2E90A076CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.7\",\"versionEndExcluding\":\"4.7.18\",\"matchCriteriaId\":\"802504AF-67C7-4F98-8420-7F476CE13D71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.8\",\"versionEndExcluding\":\"4.8.14\",\"matchCriteriaId\":\"021BC2EA-D165-47CA-B8A0-DA501086EC62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.9\",\"versionEndExcluding\":\"4.9.15\",\"matchCriteriaId\":\"51132C16-BA57-4241-A577-768089CB4B6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.0\",\"versionEndExcluding\":\"5.0.10\",\"matchCriteriaId\":\"6C9006BA-CBAF-4688-97A4-0AD6FFAACB85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.1\",\"versionEndExcluding\":\"5.1.6\",\"matchCriteriaId\":\"61356333-054E-4931-AA63-40AA5FC67F48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.2\",\"versionEndExcluding\":\"5.2.7\",\"matchCriteriaId\":\"1F45140E-0E95-456B-ACB2-A01BB49485AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.3.0\",\"versionEndExcluding\":\"5.3.4\",\"matchCriteriaId\":\"FAB63ED5-4756-4EA3-8AEB-951A47BEBDD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.4\",\"versionEndExcluding\":\"5.4.2\",\"matchCriteriaId\":\"C9673216-8B08-4144-832B-E51D66C595B5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F0FA5D-8D3B-4C0E-81E2-87998286AF33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36D96259-24BD-44E2-96D9-78CE1D41F956\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"https://github.com/WordPress/wordpress-develop/commit/b8dea76b495f0072523106c6ec46b9ea0d2a0920\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-4vpv-fgg2-gcqc\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/07/msg00000.html\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/09/msg00011.html\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/773N2ZV7QEMBGKH6FBKI6Q5S3YJMW357/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ODNHXVJS25YVWYQHOCICXTLIN5UYJFDN/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://wordpress.org/news/2020/06/wordpress-5-4-2-security-and-maintenance-release/\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://www.debian.org/security/2020/dsa-4709\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.