Vulnerability CVE-2014-9119


Published: 2014-12-31   Modified: 2015-01-01

Description:
Directory traversal vulnerability in download.php in the DB Backup plugin 4.5 and earlier for Wordpress allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Db backup project -> Db backup 

 References:
http://seclists.org/oss-sec/2014/q4/1059
https://exchange.xforce.ibmcloud.com/vulnerabilities/99368
https://wpvulndb.com/vulnerabilities/7726

Copyright 2024, cxsecurity.com

 

Back to Top