CVE-2020-7047

The WordPress plugin, WP Database Reset through 3.1, contains a flaw that gave any authenticated user, with minimal permissions, the ability (with a simple wp-admin/admin.php?db-reset-tables[]=users request) to escalate their privileges to administrator while dropping all other users from the table.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webfactoryltd:wp_database_reset:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-01-16 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-7047

Mitre link : CVE-2020-7047

CVE.ORG link : CVE-2020-7047


JSON object : View

Products Affected

webfactoryltd

  • wp_database_reset
CWE
CWE-269

Improper Privilege Management