Vulnerability CVE-2018-7586


Published: 2018-03-01

Description:
In the nextgen-gallery plugin before 2.2.50 for WordPress, gallery paths are not secured.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Imagely -> Nextgen gallery 

 References:
https://wordpress.org/plugins/nextgen-gallery/#developers

Copyright 2024, cxsecurity.com

 

Back to Top