Vulnerability CVE-2023-2745


Published: 2023-05-17

Description:
WordPress Core is vulnerable to Directory Traversal in versions up to, and including, 6.2, via the ??wp_lang?? parameter. This allows unauthenticated attackers to access and load arbitrary translation files. In cases where an attacker is able to upload a crafted translation file onto the site, such as via an upload form, this could be also used to perform a Cross-Site Scripting attack.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Core 6.2 XSS / CSRF / Directory Traversal
Jakub Zoczek
17.05.2023

 References:
https://wordpress.org/news/2023/05/wordpress-6-2-1-maintenance-security-release/
https://www.wordfence.com/threat-intel/vulnerabilities/id/edcf46b6-368e-49c0-b2c3-99bf6e2d358f?source=cve
https://core.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=55765%40%2F&new=55765%40%2F&sfp_email=&sfph_mail
=

Copyright 2024, cxsecurity.com

 

Back to Top