Vulnerabilities > Webfactoryltd > WP Database Reset > 2.2

DATE CVE VULNERABILITY TITLE RISK
2020-01-16 CVE-2020-7048 Improper Privilege Management vulnerability in Webfactoryltd WP Database Reset
The WordPress plugin, WP Database Reset through 3.1, contains a flaw that allowed any unauthenticated user to reset any table in the database to the initial WordPress set-up state (deleting all site content stored in that table), as demonstrated by a wp-admin/admin-post.php?db-reset-tables[]=comments URI.
network
low complexity
webfactoryltd CWE-269
6.4
2020-01-16 CVE-2020-7047 Improper Privilege Management vulnerability in Webfactoryltd WP Database Reset
The WordPress plugin, WP Database Reset through 3.1, contains a flaw that gave any authenticated user, with minimal permissions, the ability (with a simple wp-admin/admin.php?db-reset-tables[]=users request) to escalate their privileges to administrator while dropping all other users from the table.
network
low complexity
webfactoryltd CWE-269
6.5