[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-1365Date: (C)2015-01-30   (M)2023-12-22


Directory traversal vulnerability in pixabay-images.php in the Pixabay Images plugin before 2.4 for WordPress allows remote attackers to write to arbitrary files via a .. (dot dot) in the q parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
OSVDB-117147
http://www.securityfocus.com/archive/1/534505/100/0/threaded
http://seclists.org/fulldisclosure/2015/Jan/75
EXPLOIT-DB-35846
http://www.openwall.com/lists/oss-security/2015/01/25/5
http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html
https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1067992%40pixabay-images%2Ftrunk%2Fpixabay-images.php&old=926633%40pixabay-images%2Ftrunk%2Fpixabay-images.php
https://wordpress.org/plugins/pixabay-images/changelog/
https://www.mogwaisecurity.de/advisories/MSA-2015-01.txt
pixarbay-wordpress-q-dir-traversal(100036)

CWE    1
CWE-22

© SecPod Technologies