Rapid7 Vulnerability & Exploit Database

Wordpress: CVE-2020-28036: Improper Privilege Management

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Wordpress: CVE-2020-28036: Improper Privilege Management

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
11/02/2020
Created
11/13/2020
Added
11/11/2020
Modified
11/11/2020

Description

wp-includes/class-wp-xmlrpc-server.php in WordPress before 5.5.2 allows attackers to gain privileges by using XML-RPC to comment on a post.

Solution(s)

  • wordpress-upgrade-5_5_2

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;