Filtered by vendor Siteground Subscriptions
Filtered by product Security Optimizer Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-0992 1 Siteground 1 Security Optimizer 2024-08-02 9.8 Critical
The SiteGround Security plugin for WordPress is vulnerable to authentication bypass that allows unauthenticated users to log in as administrative users due to missing identity verification on initial 2FA set-up that allows unauthenticated and unauthorized users to configure 2FA for pending accounts. Upon successful configuration, the attacker is logged in as that user without access to a username/password pair which is the expected first form of authentication. This affects versions up to, and including, 1.2.5.