CVE-2020-13693

An unauthenticated privilege-escalation issue exists in the bbPress plugin before 2.6.5 for WordPress when New User Registration is enabled.
References
Link Resource
http://packetstormsecurity.com/files/157885/WordPress-BBPress-2.5-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
https://bbpress.org/blog/2020/05/bbpress-2-6-5-is-out/ Release Notes Vendor Advisory
https://codex.bbpress.org/releases/ Release Notes Vendor Advisory
https://wordpress.org/plugins/bbpress/#developers Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bbpress:bbpress:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-05-29 00:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-13693

Mitre link : CVE-2020-13693

CVE.ORG link : CVE-2020-13693


JSON object : View

Products Affected

bbpress

  • bbpress