Vulnerability CVE-2018-16283


Published: 2018-09-24   Modified: 2018-09-25

Description:
The Wechat Broadcast plugin 1.2.0 and earlier for WordPress allows Directory Traversal via the Image.php url parameter.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wechat brodcast project -> Wechat brodcast 

 References:
http://seclists.org/fulldisclosure/2018/Sep/32
https://exchange.xforce.ibmcloud.com/vulnerabilities/150202
https://github.com/springjk/wordpress-wechat-broadcast/issues/14
https://wpvulndb.com/vulnerabilities/9132
https://www.exploit-db.com/exploits/45438/

Copyright 2024, cxsecurity.com

 

Back to Top