Vulnerability Name: | CVE-2020-28037 (CCN-191077) | ||||||||||||
Assigned: | 2020-10-29 | ||||||||||||
Published: | 2020-10-29 | ||||||||||||
Updated: | 2022-04-28 | ||||||||||||
Summary: | is_blog_installed in wp-includes/functions.php in WordPress before 5.5.2 improperly determines whether WordPress is already installed, which might allow an attacker to perform a new installation, leading to remote code execution (as well as a denial of service for the old installation). | ||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-754 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2020-28037 Source: XF Type: UNKNOWN wp-cve202028037-code-exec(191077) Source: MISC Type: Patch, Third Party Advisory https://github.com/WordPress/wordpress-develop/commit/2ca15d1e5ce70493c5c0c096ca0c76503d6da07c Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20201103 [SECURITY] [DLA 2429-1] wordpress security update Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2020-b386fac43a Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2020-15e15c35da Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2020-a764b11b52 Source: CCN Type: WordPress Web site WordPress Source: CCN Type: WordPress Web site WordPress 5.5.2 Security and Maintenance Release Source: MISC Type: Release Notes, Vendor Advisory https://wordpress.org/news/2020/10/wordpress-5-5-2-security-and-maintenance-release/ Source: MISC Type: Third Party Advisory https://wpscan.com/vulnerability/10450 Source: DEBIAN Type: Third Party Advisory DSA-4784 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Denotes that component is vulnerable | ||||||||||||
BACK |