CVE-2020-36719

The ListingPro - WordPress Directory & Listing Theme for WordPress is vulnerable to Arbitrary Plugin Installation, Activation and Deactivation in versions before 2.6.1. This is due to a missing capability check on the lp_cc_addons_actions function. This makes it possible for unauthenticated attackers to arbitrarily install, activate and deactivate any plugin.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cridio:listingpro:*:*:*:*:*:wordpress:*:*

History

13 Jun 2023, 16:10

Type Values Removed Values Added
First Time Cridio listingpro
Cridio
CPE cpe:2.3:a:cridio:listingpro:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-862
References (MISC) https://themeforest.net/item/listingpro-multipurpose-directory-theme/19386460 - (MISC) https://themeforest.net/item/listingpro-multipurpose-directory-theme/19386460 - Product
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/a08fa649-3092-4c26-a009-2dd576b9b1ac?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/a08fa649-3092-4c26-a009-2dd576b9b1ac?source=cve - Third Party Advisory
References (MISC) https://blog.nintechnet.com/wordpress-listingpro-theme-fixed-a-critical-vulnerability/ - (MISC) https://blog.nintechnet.com/wordpress-listingpro-theme-fixed-a-critical-vulnerability/ - Exploit

07 Jun 2023, 02:45

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-07 02:15

Updated : 2023-12-10 15:01


NVD link : CVE-2020-36719

Mitre link : CVE-2020-36719

CVE.ORG link : CVE-2020-36719


JSON object : View

Products Affected

cridio

  • listingpro
CWE
CWE-862

Missing Authorization