7.5
CVSSv2

CVE-2020-13693

Published: 29/05/2020 Updated: 13/12/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An unauthenticated privilege-escalation issue exists in the bbPress plugin prior to 2.6.5 for WordPress when New User Registration is enabled.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

bbpress bbpress

Exploits

WordPress BBPress plugin version 25 suffers from an unauthenticated privilege escalation vulnerability ...