SiteGround Security <= 1.2.5 - Authentication Bypass via 2FA Setup

9.8
Authentication Bypass Using an Alternate Path or Channel
CVE CVE-2022-0992
CVSS 9.8 (Critical)
Publicly Published April 6, 2022
Last Updated October 20, 2023
Researcher Chloe Chamberland - Wordfence

Description

The SiteGround Security plugin for WordPress is vulnerable to authentication bypass that allows unauthenticated users to log in as administrative users due to missing identity verification on initial 2FA set-up that allows unauthenticated and unauthorized users to configure 2FA for pending accounts. Upon successful configuration, the attacker is logged in as that user without access to a username/password pair which is the expected first form of authentication. This affects versions up to, and including, 1.2.5.

References

Share

1 affected software package

Software Type Plugin
Software Slug sg-security (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.2.6, or a newer patched version
Affected Version
  • <= 1.2.5
Patched Version
  • 1.2.6

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation