Vulnerability CVE-2016-6896


Published: 2017-01-18   Modified: 2017-01-19

Description:
Directory traversal vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress 4.5.3 allows remote authenticated users to cause a denial of service or read certain text files via a .. (dot dot) in the plugin parameter to wp-admin/admin-ajax.php, as demonstrated by /dev/random read operations that deplete the entropy pool.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Partial
Affected software
Wordpress -> Wordpress 

 References:
http://www.openwall.com/lists/oss-security/2016/08/20/1
http://www.securitytracker.com/id/1036683
https://sumofpwn.nl/advisory/2016/path_traversal_vulnerability_in_wordpress_core_ajax_handlers.html
https://wpvulndb.com/vulnerabilities/8606

Copyright 2024, cxsecurity.com

 

Back to Top