8.1
CWE
672 640
Advisory Published
Updated

CVE-2020-11027

First published: Thu Apr 30 2020(Updated: )

In affected versions of WordPress, a password reset link emailed to a user does not expire upon changing the user password. Access would be needed to the email account of the user by a malicious party for successful execution. This has been patched in version 5.4.1, along with all the previously affected versions via a minor release (5.3.3, 5.2.6, 5.1.5, 5.0.9, 4.9.14, 4.8.13, 4.7.17, 4.6.18, 4.5.21, 4.4.22, 4.3.23, 4.2.27, 4.1.30, 4.0.30, 3.9.31, 3.8.33, 3.7.33).

Credit: security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
debian/wordpress
5.0.15+dfsg1-0+deb10u1
5.0.19+dfsg1-0+deb10u1
5.7.8+dfsg1-0+deb11u2
6.1.1+dfsg1-1
6.3.1+dfsg1-1
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
WordPress WordPress>=3.7<3.7.33
WordPress WordPress>=3.8<3.8.33
WordPress WordPress>=3.9<3.9.31
WordPress WordPress>=4.0<4.0.30
WordPress WordPress>=4.1<4.1.30
WordPress WordPress>=4.2<4.2.27
WordPress WordPress>=4.3<4.3.23
WordPress WordPress>=4.4<4.4.22
WordPress WordPress>=4.5<4.5.21
WordPress WordPress>=4.6<4.6.18
WordPress WordPress>=4.7<4.7.17
WordPress WordPress>=4.8<4.8.13
WordPress WordPress>=4.9<4.9.14
WordPress WordPress>=5.0<5.0.9
WordPress WordPress>=5.1<5.1.5
WordPress WordPress>=5.2<5.2.6
WordPress WordPress>=5.3<5.3.3
WordPress WordPress=5.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this WordPress vulnerability?

    The vulnerability ID for this WordPress vulnerability is CVE-2020-11027.

  • What is the severity level of CVE-2020-11027?

    The severity level of CVE-2020-11027 is high.

  • What is the affected software for CVE-2020-11027?

    The affected software for CVE-2020-11027 includes WordPress versions 3.7 to 5.4 and Debian Linux versions 8.0 to 10.0.

  • How can I fix CVE-2020-11027?

    To fix CVE-2020-11027, you should update your WordPress installation to version 5.4.1 or later.

  • Where can I find more information about CVE-2020-11027?

    You can find more information about CVE-2020-11027 on the following links: - [PacketStormSecurity](http://packetstormsecurity.com/files/173034/WordPress-Theme-Medic-1.0.0-Weak-Password-Recovery-Mechanism.html) - [GitHub Advisory](https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-ww7v-jg8c-q6jw) - [Debian LTS Announcement](https://lists.debian.org/debian-lts-announce/2020/05/msg00011.html)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203