CVE-2020-6166

A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance Mode through 2.15, allows authenticated users with basic access to export settings and change maintenance-mode themes.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webfactoryltd:minimal_coming_soon_\&_maintenance_mode:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-01-09 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-6166

Mitre link : CVE-2020-6166

CVE.ORG link : CVE-2020-6166


JSON object : View

Products Affected

webfactoryltd

  • minimal_coming_soon_\&_maintenance_mode
CWE
CWE-276

Incorrect Default Permissions