Path traversal in WordPress File Upload



Published: 2020-03-14
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-10564
CWE-ID CWE-22
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
WordPress File Upload
Web applications / Modules and components for CMS

Vendor Nickolas Bossinas

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Path traversal

EUVDB-ID: #VU26078

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-10564

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WordPress File Upload: 4.0.0 - 4.12.2

External links

http://github.com/beerpwn/CVE/tree/master/WP-File-Upload_disclosure_report/
http://wordpress.org/plugins/wp-file-upload/#developers
http://wpvulndb.com/vulnerabilities/10132


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###