gsd-2020-4050
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
In affected versions of WordPress, misuse of the `set-screen-option` filter's return value allows arbitrary user meta fields to be saved. It does require an admin to install a plugin that would misuse the filter. Once installed, it can be leveraged by low privileged users. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34).
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-4050", "description": "In affected versions of WordPress, misuse of the `set-screen-option` filter\u0027s return value allows arbitrary user meta fields to be saved. It does require an admin to install a plugin that would misuse the filter. Once installed, it can be leveraged by low privileged users. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34).", "id": "GSD-2020-4050", "references": [ "https://www.debian.org/security/2020/dsa-4709" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-4050" ], "details": "In affected versions of WordPress, misuse of the `set-screen-option` filter\u0027s return value allows arbitrary user meta fields to be saved. It does require an admin to install a plugin that would misuse the filter. Once installed, it can be leveraged by low privileged users. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34).", "id": "GSD-2020-4050", "modified": "2023-12-13T01:21:48.226686Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2020-4050", "STATE": "PUBLIC", "TITLE": "set-screen-option filter misuse by plugins leading to privilege escalation in WordPress" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "wordpress-develop", "version": { "version_data": [ { "version_value": "\u003e= 5.4.0, \u003c 5.4.2" }, { "version_value": "\u003e= 5.3.0, \u003c 5.3.4" }, { "version_value": "\u003e= 5.2.0, \u003c 5.2.7" }, { "version_value": "\u003e= 5.1.0, \u003c 5.1.6" }, { "version_value": "\u003e= 5.0.0, \u003c 5.0.10" }, { "version_value": "\u003e= 4.9.0, \u003c 4.9.15" }, { "version_value": "\u003e= 4.8.0, \u003c 4.8.14" }, { "version_value": "\u003e= 4.7.0, \u003c 4.7.18" }, { "version_value": "\u003e= 4.6.0, \u003c 4.6.19" }, { "version_value": "\u003e= 4.5.0, \u003c 4.5.22" }, { "version_value": "\u003e= 4.4.0, \u003c 4.4.23" }, { "version_value": "\u003e= 4.3.0, \u003c 4.3.24" }, { "version_value": "\u003e= 4.2.0, \u003c 4.2.28" }, { "version_value": "\u003e= 4.1.0, \u003c 4.1.31" }, { "version_value": "\u003e= 4.0.0, \u003c 4.0.31" }, { "version_value": "\u003e= 3.9.0, \u003c 3.9.32" }, { "version_value": "\u003e= 3.8.0, \u003c 3.8.34" }, { "version_value": "\u003e= 3.7.0, \u003c 3.7.34" } ] } } ] }, "vendor_name": "WordPress" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In affected versions of WordPress, misuse of the `set-screen-option` filter\u0027s return value allows arbitrary user meta fields to be saved. It does require an admin to install a plugin that would misuse the filter. Once installed, it can be leveraged by low privileged users. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34)." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-288: Authentication Bypass Using an Alternate Path or Channel" } ] } ] }, "references": { "reference_data": [ { "name": "https://wordpress.org/news/2020/06/wordpress-5-4-2-security-and-maintenance-release/", "refsource": "MISC", "url": "https://wordpress.org/news/2020/06/wordpress-5-4-2-security-and-maintenance-release/" }, { "name": "https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-4vpv-fgg2-gcqc", "refsource": "CONFIRM", "url": "https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-4vpv-fgg2-gcqc" }, { "name": "https://github.com/WordPress/wordpress-develop/commit/b8dea76b495f0072523106c6ec46b9ea0d2a0920", "refsource": "MISC", "url": "https://github.com/WordPress/wordpress-develop/commit/b8dea76b495f0072523106c6ec46b9ea0d2a0920" }, { "name": "FEDORA-2020-8447a3e195", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ODNHXVJS25YVWYQHOCICXTLIN5UYJFDN/" }, { "name": "FEDORA-2020-bbedd29391", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/773N2ZV7QEMBGKH6FBKI6Q5S3YJMW357/" }, { "name": "DSA-4709", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4709" }, { "name": "[debian-lts-announce] 20200701 [SECURITY] [DLA 2269-1] wordpress security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00000.html" }, { "name": "[debian-lts-announce] 20200911 [SECURITY] [DLA 2371-1] wordpress security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00011.html" } ] }, "source": { "advisory": "GHSA-4vpv-fgg2-gcqc", "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.7.34", "versionStartIncluding": "3.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.8.34", "versionStartIncluding": "3.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.9.32", "versionStartIncluding": "3.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.0.31", "versionStartIncluding": "4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.1.31", "versionStartIncluding": "4.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.2.28", "versionStartIncluding": "4.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.3.24", "versionStartIncluding": "4.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.23", "versionStartIncluding": "4.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.5.22", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.6.19", "versionStartIncluding": "4.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.7.18", "versionStartIncluding": "4.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.8.14", "versionStartIncluding": "4.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.15", "versionStartIncluding": "4.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.0.10", "versionStartIncluding": "5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.1.6", "versionStartIncluding": "5.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.2.7", "versionStartIncluding": "5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.3.4", "versionStartIncluding": "5.3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.4.2", "versionStartIncluding": "5.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2020-4050" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In affected versions of WordPress, misuse of the `set-screen-option` filter\u0027s return value allows arbitrary user meta fields to be saved. It does require an admin to install a plugin that would misuse the filter. Once installed, it can be leveraged by low privileged users. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-288" } ] } ] }, "references": { "reference_data": [ { "name": "https://wordpress.org/news/2020/06/wordpress-5-4-2-security-and-maintenance-release/", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/news/2020/06/wordpress-5-4-2-security-and-maintenance-release/" }, { "name": "https://github.com/WordPress/wordpress-develop/commit/b8dea76b495f0072523106c6ec46b9ea0d2a0920", "refsource": "MISC", "tags": [ "Patch" ], "url": "https://github.com/WordPress/wordpress-develop/commit/b8dea76b495f0072523106c6ec46b9ea0d2a0920" }, { "name": "https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-4vpv-fgg2-gcqc", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-4vpv-fgg2-gcqc" }, { "name": "FEDORA-2020-8447a3e195", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ODNHXVJS25YVWYQHOCICXTLIN5UYJFDN/" }, { "name": "FEDORA-2020-bbedd29391", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/773N2ZV7QEMBGKH6FBKI6Q5S3YJMW357/" }, { "name": "DSA-4709", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4709" }, { "name": "[debian-lts-announce] 20200701 [SECURITY] [DLA 2269-1] wordpress security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00000.html" }, { "name": "[debian-lts-announce] 20200911 [SECURITY] [DLA 2371-1] wordpress security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00011.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 1.4 } }, "lastModifiedDate": "2023-02-27T18:20Z", "publishedDate": "2020-06-12T16:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.