Vulnerabilities > Siteground > Security Optimizer > 0.1

DATE CVE VULNERABILITY TITLE RISK
2022-04-19 CVE-2022-0992 Missing Authentication for Critical Function vulnerability in Siteground Security Optimizer
The SiteGround Security plugin for WordPress is vulnerable to authentication bypass that allows unauthenticated users to log in as administrative users due to missing identity verification on initial 2FA set-up that allows unauthenticated and unauthorized users to configure 2FA for pending accounts.
network
low complexity
siteground CWE-306
critical
9.8