#VU24148 Improper Authentication in WP Time Capsule


Published: 2020-01-09

Vulnerability identifier: #VU24148

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-287

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WP Time Capsule
Web applications / Modules and components for CMS

Vendor: Revmakx

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in authentication process. A remote attacker can bypass authentication process and gain unauthorized access to the application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

WP Time Capsule: 1.0.0 - 1.21.15


External links
http://wpvulndb.com/vulnerabilities/10010/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability