Vulnerability CVE-2015-1365


Published: 2015-01-27   Modified: 2015-01-28

Description:
Directory traversal vulnerability in pixabay-images.php in the Pixabay Images plugin before 2.4 for WordPress allows remote attackers to write to arbitrary files via a .. (dot dot) in the q parameter.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Pixabay images project -> Pixabay images 

 References:
http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html
http://seclists.org/fulldisclosure/2015/Jan/75
http://www.exploit-db.com/exploits/35846
http://www.openwall.com/lists/oss-security/2015/01/25/5
http://www.securityfocus.com/archive/1/534505/100/0/threaded
https://exchange.xforce.ibmcloud.com/vulnerabilities/100036
https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1067992%40pixabay-images%2Ftrunk%2Fpixabay-images.php&old=926633%40pixabay-images%2Ftrunk%2Fpixabay-images.php
https://wordpress.org/plugins/pixabay-images/changelog/
https://www.mogwaisecurity.de/advisories/MSA-2015-01.txt

Copyright 2024, cxsecurity.com

 

Back to Top