Vulnerability CVE-2015-5471


Published: 2016-01-12

Description:
Absolute path traversal vulnerability in include/user/download.php in the Swim Team plugin 1.44.10777 for WordPress allows remote attackers to read arbitrary files via a full pathname in the file parameter.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Swim team project -> Swim team 

 References:
http://michaelwalsh.org/blog/2015/07/wp-swimteam-v1-45-beta-3-now-available/
http://packetstormsecurity.com/files/132653/WordPress-WP-SwimTeam-1.44.10777-Arbitrary-File-Download.html
http://www.securityfocus.com/bid/75600
http://www.vapid.dhs.org/advisory.php?v=134
https://wordpress.org/support/topic/security-vulnerability-6
https://wpvulndb.com/vulnerabilities/8071

Copyright 2024, cxsecurity.com

 

Back to Top