A flaw in Give before 2.5.5, a WordPress plugin, allowed unauthenticated users to bypass API authentication methods and access personally identifiable user information (PII) including names, addresses, IP addresses, and email addresses. Once an API key has been set to any meta key value from the wp_usermeta table, and the token is set to the corresponding MD5 hash of the meta key selected, one can make a request to the restricted endpoints, and thus access sensitive donor data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-08T05:03:09

Updated: 2024-08-05T02:39:09.092Z

Reserved: 2020-01-08T00:00:00

Link: CVE-2019-20360

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-08T06:15:12.133

Modified: 2023-02-06T21:17:38.110

Link: CVE-2019-20360

cve-icon Redhat

No data.