Exploit for #VU5612 Security bypass in WordPress


Published: 2020-03-18

Vulnerability identifier: #VU5612

Vulnerability risk: High

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:H/RL:O/RC:C]

CVE-ID: CVE-2017-1001000

CWE-ID: CWE-264

Exploitation vector: Network

Exploits in database: 1

Impact: Information disclosure and data manipulation

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG