Vulnerability CVE-2014-5465


Published: 2014-09-03

Description:
Directory traversal vulnerability in force-download.php in the Download Shortcode plugin 0.2.3 and earlier for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress ShortCode 1.1 Local File Inclusion
Mehdi & Chri...
28.08.2014

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Werdswords -> Download shortcode 

 References:
http://wordpress.org/support/topic/vulnerability-5
http://wordpress.org/support/topic/plugin-download-shortcode-security-issue
http://wordpress.org/plugins/download-shortcode/changelog/
http://www.securityfocus.com/bid/69440
http://www.exploit-db.com/exploits/34436
http://packetstormsecurity.com/files/128024/WordPress-ShortCode-1.1-Local-File-Inclusion.html

Copyright 2024, cxsecurity.com

 

Back to Top