CVE-2016-6896

high

Description

Directory traversal vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress 4.5.3 allows remote authenticated users to cause a denial of service or read certain text files via a .. (dot dot) in the plugin parameter to wp-admin/admin-ajax.php, as demonstrated by /dev/random read operations that deplete the entropy pool.

References

https://www.exploit-db.com/exploits/40288/

https://wpvulndb.com/vulnerabilities/8606

http://www.securitytracker.com/id/1036683

http://www.openwall.com/lists/oss-security/2016/08/20/1

Details

Source: Mitre, NVD

Published: 2017-01-18

Updated: 2017-09-03

Risk Information

CVSS v2

Base Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H

Severity: High