Vulnerability CVE-2022-2222


Published: 2022-07-17

Description:
The Download Monitor WordPress plugin before 4.5.91 does not ensure that files to be downloaded are inside the blog folders, and not sensitive, allowing high privilege users such as admin to download the wp-config.php or /etc/passwd even in an hardened environment or multisite setup.

Type:

CWE-552

(Files or Directories Accessible to External Parties)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Wpchill -> Download monitor 

 References:
https://wpscan.com/vulnerability/dd48624a-1781-419c-a3c4-1e3eaf5e2c1b

Copyright 2024, cxsecurity.com

 

Back to Top