Vulnerability CVE-2015-5681


Published: 2015-08-18

Description:
Unrestricted file upload vulnerability in upload.php in the Powerplay Gallery plugin 3.3 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in *_uploadfolder/big/.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wpslideshow -> Powerplay gallery 

 References:
http://www.vapid.dhs.org/advisory.php?v=132
http://www.openwall.com/lists/oss-security/2015/07/27/8
http://www.openwall.com/lists/oss-security/2015/07/20/1
http://seclists.org/fulldisclosure/2015/Jul/64
http://packetstormsecurity.com/files/132671/WordPress-WP-PowerPlayGallery-3.3-File-Upload-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top