Vulnerabilities > CVE-2020-13693 - Unspecified vulnerability in Bbpress

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
bbpress
exploit available

Summary

An unauthenticated privilege-escalation issue exists in the bbPress plugin before 2.6.5 for WordPress when New User Registration is enabled.

Exploit-Db

idEDB-ID:48534
last seen2020-06-01
modified2020-06-01
published2020-06-01
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/48534
titleWordpress Plugin BBPress 2.5 - Unauthenticated Privilege Escalation

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/157885/wpbbpress25-escalate.txt
idPACKETSTORM:157885
last seen2020-06-02
published2020-05-30
reporterRaphael Karger
sourcehttps://packetstormsecurity.com/files/157885/WordPress-BBPress-2.5-Privilege-Escalation.html
titleWordPress BBPress 2.5 Privilege Escalation