CVE-2022-0993

The SiteGround Security plugin for WordPress is vulnerable to authentication bypass that allows unauthenticated users to log in as administrative users due to missing identity verification on the 2FA back-up code implementation that logs users in upon success. This affects versions up to, and including, 1.2.5.
Configurations

Configuration 1

cpe:2.3:a:siteground:siteground_security:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-04-19 09:15

Updated : 2022-04-27 04:15


NVD link : CVE-2022-0993

Mitre link : CVE-2022-0993

Products Affected
No products.
CWE