MainWP Child – Securely connects sites to the MainWP WordPress Manager Dashboard < 2.0.9.2 - Authentication Bypass

9.8
Authentication Bypass Using an Alternate Path or Channel
CVSS 9.8 (Critical)
Publicly Published March 9, 2015
Last Updated December 14, 2022
Researcher MICKAEL NADEAU (Sucuri)

Description

The MainWP Child – Securely connects sites to the MainWP WordPress Manager Dashboard plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.0.9.1. This is due to a missing credential check within the WordPress init hook. This makes it possible for unauthenticated attackers to log in as any user, including administrator-level accounts, if the attacker knows the username.

References

Share

Vulnerability Details for MainWP Child – Securely Connects to the MainWP Dashboard to Manage Multiple Sites

Software Type Plugin
Software Slug mainwp-child (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.0.9.2, or a newer patched version
Affected Version
  • < 2.0.9.2
Patched Version
  • 2.0.9.2

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation