Vulnerability CVE-2015-4694


Published: 2016-01-08

Description:
Directory traversal vulnerability in download.php in the Zip Attachments plugin before 1.5.1 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the za_file parameter.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Zip attachments project -> Zip attachments 

 References:
http://www.openwall.com/lists/oss-security/2015/06/12/4
http://www.openwall.com/lists/oss-security/2015/06/21/2
http://www.securityfocus.com/bid/75211
http://www.vapid.dhs.org/advisory.php?v=126
https://wordpress.org/plugins/zip-attachments/changelog/
https://wordpress.org/support/topic/zip-attachments-wordpress-plugin-v114-arbitrary-file-download-vulnerability?replies=1
https://wpvulndb.com/vulnerabilities/8047

Copyright 2024, cxsecurity.com

 

Back to Top