CVE List

CVE-2020-13693

Severe 9.8

An unauthenticated privilege-escalation issue exists in the bbPress plugin before 2.6.5 for WordPress when New User Registration is enabled.

Published May 29, 2020.

Affected software

Get alerts for Bbpress Bbpress

Reference links