Easy WP SMTP <= 1.4.2 - Sensitive Information Disclosure

8.1
Information Exposure Through Log Files
CVE CVE-2020-35234
CVSS 8.1 (High)
Publicly Published December 7, 2020
Last Updated December 21, 2022

Description

The easy-wp-smtp plugin before 1.4.4 for WordPress allows Administrator account takeover, as exploited in the wild in December 2020. If an attacker can list the wp-content/plugins/easy-wp-smtp/ directory, then they can discover a log file (such as #############_debug_log.txt) that contains all password-reset links. The attacker can request a reset of the Administrator password and then use a link found there.

References

Share

Vulnerability Details for Easy WP SMTP by SendLayer – WordPress SMTP and Email Log Plugin

Software Type Plugin
Software Slug easy-wp-smtp (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.4.3, or a newer patched version
Affected Version
  • <= 1.4.2
Patched Version
  • 1.4.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation