8.1
HIGH
CVE-2020-11027
"WordPress Password Reset Link Unexpire Vulnerability"
Description

In affected versions of WordPress, a password reset link emailed to a user does not expire upon changing the user password. Access would be needed to the email account of the user by a malicious party for successful execution. This has been patched in version 5.4.1, along with all the previously affected versions via a minor release (5.3.3, 5.2.6, 5.1.5, 5.0.9, 4.9.14, 4.8.13, 4.7.17, 4.6.18, 4.5.21, 4.4.22, 4.3.23, 4.2.27, 4.1.30, 4.0.30, 3.9.31, 3.8.33, 3.7.33).

INFO

Published Date :

April 30, 2020, 11:15 p.m.

Last Modified :

June 20, 2023, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-11027 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-11027 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Wordpress wordpress
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-11027.

URL Resource
http://packetstormsecurity.com/files/173034/WordPress-Theme-Medic-1.0.0-Weak-Password-Recovery-Mechanism.html
https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-ww7v-jg8c-q6jw Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/05/msg00011.html Mailing List Third Party Advisory
https://wordpress.org/support/wordpress-version/version-5-4-1/#security-updates Release Notes Vendor Advisory
https://www.debian.org/security/2020/dsa-4677 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

WordPress Pen Testing

Updated: 3 months ago
3 stars 0 fork 0 watcher
Born at : Oct. 23, 2022, 8:42 p.m. This repo has been linked 100 different CVEs too.

Desarrollo del CTF DerpNStink

Updated: 3 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : April 22, 2021, 1:40 p.m. This repo has been linked 41 different CVEs too.

Desarrollo del CTF SYMFONOS

Updated: 3 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : March 28, 2021, 1:13 a.m. This repo has been linked 46 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11027 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11027 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 20, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/173034/WordPress-Theme-Medic-1.0.0-Weak-Password-Recovery-Mechanism.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/05/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/05/msg00011.html Mailing List, Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions up to (excluding) 5.4.1
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 3.7 up to (excluding) 3.7.33 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 3.8 up to (excluding) 3.8.33 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 3.9 up to (excluding) 3.9.31 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0.30 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1.30 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2.27 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.3 up to (excluding) 4.3.23 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.4 up to (excluding) 4.4.22 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.5.21 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.6 up to (excluding) 4.6.18 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.7 up to (excluding) 4.7.17 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.8 up to (excluding) 4.8.13 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.9 up to (excluding) 4.9.14 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (excluding) 5.0.9 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 5.1 up to (excluding) 5.1.5 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 5.2 up to (excluding) 5.2.6 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 5.3 up to (excluding) 5.3.3 *cpe:2.3:a:wordpress:wordpress:5.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 11, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/05/msg00011.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 07, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-ww7v-jg8c-q6jw No Types Assigned https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-ww7v-jg8c-q6jw Third Party Advisory
    Changed Reference Type https://wordpress.org/support/wordpress-version/version-5-4-1/#security-updates No Types Assigned https://wordpress.org/support/wordpress-version/version-5-4-1/#security-updates Release Notes, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4677 No Types Assigned https://www.debian.org/security/2020/dsa-4677 Third Party Advisory
    Added CWE NIST CWE-640
    Added CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions up to (excluding) 5.4.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 06, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4677 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11027 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-11027 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.80 }} 0.06%

score

0.81101

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability