[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-9538Date: (C)2019-11-28   (M)2023-12-22


The NextGEN Gallery plugin before 2.1.15 for WordPress allows ../ Directory Traversal in path selection.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.0
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
https://cxsecurity.com/issue/WLB-2015080165
https://cybersecurityworks.com/zerodays/cve-2015-9538-nextgen.html
https://github.com/cybersecurityworks/Disclosed/issues/2
https://packetstormsecurity.com/files/135114/WordPress-NextGEN-Gallery-2.1.15-Cross-Site-Scripting-Path-Traversal.html
https://wordpress.org/plugins/nextgen-gallery/#developers
https://www.openwall.com/lists/oss-security/2015/08/28/4
https://www.openwall.com/lists/oss-security/2015/09/01/7

CWE    1
CWE-22

© SecPod Technologies