Vulnerability CVE-2015-8351


Published: 2017-09-11   Modified: 2017-09-12

Description:
PHP remote file inclusion vulnerability in the Gwolle Guestbook plugin before 1.5.4 for WordPress, when allow_url_include is enabled, allows remote authenticated users to execute arbitrary PHP code via a URL in the abspath parameter to frontend/captcha/ajaxresponse.php. NOTE: this can also be leveraged to include and execute arbitrary local files via directory traversal sequences regardless of whether allow_url_include is enabled.

See advisories in our WLB2 database:
Topic
Author
Date
High
WordPress Gwolle Guestbook 1.5.3 Remote File Inclusion
High-Tech Bridge...
03.12.2015

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gwolle guestbook project -> Gwolle guestbook 

 References:
http://packetstormsecurity.com/files/134599/WordPress-Gwolle-Guestbook-1.5.3-Remote-File-Inclusion.html
http://www.securityfocus.com/archive/1/537020/100/0/threaded
https://wordpress.org/plugins/gwolle-gb/changelog/
https://www.exploit-db.com/exploits/38861/
https://www.htbridge.com/advisory/HTB23275

Copyright 2024, cxsecurity.com

 

Back to Top