Backup and Staging by WP Time Capsule Plugin for WordPress < 1.21.16 Authentication Bypass

critical Web App Scanning Plugin ID 114028

Synopsis

Backup and Staging by WP Time Capsule Plugin for WordPress < 1.21.16 Authentication Bypass

Description

The Backup and Staging by WP Time Capsule Plugin installed on the remote host has a Authentication Bypass vulnerability. Any request containing IWP_JSON_PREFIX causes the cleint to be logged in as the first administrator account.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Backup and Staging by WP Time Capsule Plugin for WordPress 1.21.16 or later.

See Also

https://wordpress.org/plugins/wp-time-capsule/

Plugin Details

Severity: Critical

ID: 114028

Type: remote

Published: 9/13/2023

Updated: 9/20/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-8771

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2020-8771

Vulnerability Information

CPE: cpe:2.3:a:wptimecapsule:wp_time_capsule:*:*:*:*:*:wordpress:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/8/2020

Vulnerability Publication Date: 2/6/2020

Reference Information

CVE: CVE-2020-8771