CVE-2020-6168

A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance Mode through 2.10, allows authenticated users with basic access to enable and disable maintenance-mode settings (impacting the availability and confidentiality of a vulnerable site, along with the integrity of the setting).
Configurations

Configuration 1 (hide)

cpe:2.3:a:webfactoryltd:minimal_coming_soon_\&_maintenance_mode:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-01-09 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-6168

Mitre link : CVE-2020-6168

CVE.ORG link : CVE-2020-6168


JSON object : View

Products Affected

webfactoryltd

  • minimal_coming_soon_\&_maintenance_mode
CWE
CWE-862

Missing Authorization