The SiteGround Security plugin for WordPress is vulnerable to authentication bypass that allows unauthenticated users to log in as administrative users due to missing identity verification on the 2FA back-up code implementation that logs users in upon success. This affects versions up to, and including, 1.2.5.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2022-04-19T20:26:36

Updated: 2024-08-02T23:47:43.246Z

Reserved: 2022-03-16T00:00:00

Link: CVE-2022-0993

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-04-19T21:15:13.683

Modified: 2024-01-11T09:15:43.237

Link: CVE-2022-0993

cve-icon Redhat

No data.