Lucene search

K

Wptimecapsule Security Vulnerabilities

cve
cve

CVE-2020-8771

The Time Capsule plugin before 1.21.16 for WordPress has an authentication bypass. Any request containing IWP_JSON_PREFIX causes the client to be logged in as the first account on the list of administrator...

9.8CVSS

9.5AI Score

0.099EPSS

2020-02-06 05:15 PM
75