[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-7169Date: (C)2017-01-10   (M)2024-02-16


Directory traversal vulnerability in the File_Upload_Upgrader class in wp-admin/includes/class-file-upload-upgrader.php in the upgrade package uploader in WordPress before 4.6.1 allows remote authenticated users to access arbitrary files via a crafted urlholder parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.3CVSS Score : 6.5
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 3.4Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: PARTIAL
Integrity: LOW 
Availability: LOW 
  
Reference:
BID-92841
DSA-3681
https://codex.wordpress.org/Version_4.6.1
https://github.com/WordPress/WordPress/commit/54720a14d85bc1197ded7cb09bd3ea790caa0b6e
https://wordpress.org/news/2016/09/wordpress-4-6-1-security-and-maintenance-release/
https://wpvulndb.com/vulnerabilities/8616

CPE    1
cpe:/a:wordpress:wordpress
CWE    1
CWE-22
OVAL    4
oval:org.secpod.oval:def:111339
oval:org.secpod.oval:def:111355
oval:org.secpod.oval:def:1901147
oval:org.secpod.oval:def:602631
...

© SecPod Technologies