#VU76271 Path traversal in WordPress


Published: 2023-05-18

Vulnerability identifier: #VU76271

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2745

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences passed via the "wp_lang" parameter. A remote attacker can send a specially crafted HTTP request and load arbitrary translation files, which can lead to an XSS attack.

Mitigation
Install update from vendor's website.

Vulnerable software versions

WordPress: 6.2, 6.1 - 6.1.1, 6.0 - 6.0.3, 5.9 - 5.9.5, 5.8 - 5.8.6, 5.7 - 5.7.8, 5.6 - 5.6.10, 5.5 - 5.5.11, 5.4 - 5.4.12, 5.3 - 5.3.14, 5.2 - 5.2.17, 5.1 - 5.1.15, 5.0 - 5.0.18, 4.9 - 4.9.22, 4.8 - 4.8.21, 4.7 - 4.7.25, 4.6 - 4.6.25, 4.5 - 4.5.28, 4.4 - 4.4.29, 4.3 - 4.3.30, 4.2 - 4.2.34, 4.1 - 4.1.37


External links
http://wordpress.org/news/2023/05/wordpress-6-2-1-maintenance-security-release/
http://www.wordfence.com/threat-intel/vulnerabilities/id/edcf46b6-368e-49c0-b2c3-99bf6e2d358f?source=cve
http://core.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=55765%40%2F&new=55765%40%2F&sfp_email=&sfph_mail=
http://packetstormsecurity.com/files/172426/WordPress-Core-6.2-XSS-CSRF-Directory-Traversal.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability