Vulnerabilities (CVE)

Filtered by vendor Webfactoryltd Subscribe
Filtered by product Wp Database Reset
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7047 1 Webfactoryltd 1 Wp Database Reset 2023-12-10 6.5 MEDIUM 8.8 HIGH
The WordPress plugin, WP Database Reset through 3.1, contains a flaw that gave any authenticated user, with minimal permissions, the ability (with a simple wp-admin/admin.php?db-reset-tables[]=users request) to escalate their privileges to administrator while dropping all other users from the table.
CVE-2020-7048 1 Webfactoryltd 1 Wp Database Reset 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
The WordPress plugin, WP Database Reset through 3.1, contains a flaw that allowed any unauthenticated user to reset any table in the database to the initial WordPress set-up state (deleting all site content stored in that table), as demonstrated by a wp-admin/admin-post.php?db-reset-tables[]=comments URI.