SiteGround Security <= 1.2.5 - Authorization Weakness to Authentication Bypass

8.1
Improper Authorization
CVE CVE-2022-0993
CVSS 8.1 (High)
Publicly Published April 7, 2022
Last Updated January 22, 2024
Researcher Chloe Chamberland - Wordfence

Description

The SiteGround Security plugin for WordPress is vulnerable to authentication bypass that allows unauthenticated users to log in as administrative users due to missing identity verification on the 2FA back-up code implementation that logs users in upon success. This affects versions up to, and including, 1.2.5.

References

Share

1 affected software package

Software Type Plugin
Software Slug sg-security (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.2.6, or a newer patched version
Affected Version
  • <= 1.2.5
Patched Version
  • 1.2.6

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation