The SiteGround Security plugin for WordPress is vulnerable to authentication bypass that allows unauthenticated users to log in as administrative users due to missing identity verification on initial 2FA set-up that allows unauthenticated and unauthorized users to configure 2FA for pending accounts. Upon successful configuration, the attacker is logged in as that user without access to a username/password pair which is the expected first form of authentication. This affects versions up to, and including, 1.2.5.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2022-04-19T20:26:33

Updated: 2024-08-02T23:47:42.986Z

Reserved: 2022-03-16T00:00:00

Link: CVE-2022-0992

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-04-19T21:15:13.623

Modified: 2023-11-07T03:41:41.573

Link: CVE-2022-0992

cve-icon Redhat

No data.