Lucene search

K
cve[email protected]CVE-2024-32111
HistoryJun 25, 2024 - 2:15 p.m.

CVE-2024-32111

2024-06-2514:15:11
CWE-22
web.nvd.nist.gov
35
wordpress
vulnerability
path traversal
windows

5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

10.7%

Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability in Automattic WordPress allows Relative Path Traversal.This issue affects WordPress: from 6.5 through 6.5.4, from 6.4 through 6.4.4, from 6.3 through 6.3.4, from 6.2 through 6.2.5, from 6.1 through 6.1.6, from 6.0 through 6.0.8, from 5.9 through 5.9.9, from 5.8 through 5.8.9, from 5.7 through 5.7.11, from 5.6 through 5.6.13, from 5.5 through 5.5.14, from 5.4 through 5.4.15, from 5.3 through 5.3.17, from 5.2 through 5.2.20, from 5.1 through 5.1.18, from 5.0 through 5.0.21, from 4.9 through 4.9.25, from 4.8 through 4.8.24, from 4.7 through 4.7.28, from 4.6 through 4.6.28, from 4.5 through 4.5.31, from 4.4 through 4.4.32, from 4.3 through 4.3.33, from 4.2 through 4.2.37, from 4.1 through 4.1.40.

Affected configurations

Vulners
Node
automatticjetpackRange6.56.5.4wordpress
OR
automatticjetpackRange6.46.4.4wordpress
OR
automatticjetpackRange6.36.3.4wordpress
OR
automatticjetpackRange6.26.2.5wordpress
OR
automatticjetpackRange6.16.1.6wordpress
OR
automatticjetpackRange6.06.0.8wordpress
OR
automatticjetpackRange5.95.9.9wordpress
OR
automatticjetpackRange5.85.8.9wordpress
OR
automatticjetpackRange5.75.7.11wordpress
OR
automatticjetpackRange5.65.6.13wordpress
OR
automatticjetpackRange5.55.5.14wordpress
OR
automatticjetpackRange5.45.4.15wordpress
OR
automatticjetpackRange5.35.3.17wordpress
OR
automatticjetpackRange5.25.2.20wordpress
OR
automatticjetpackRange5.15.1.18wordpress
OR
automatticjetpackRange5.05.0.21wordpress
OR
automatticjetpackRange4.94.9.25wordpress
OR
automatticjetpackRange4.84.8.24wordpress
OR
automatticjetpackRange4.74.7.28wordpress
OR
automatticjetpackRange4.64.6.28wordpress
OR
automatticjetpackRange4.54.5.31wordpress
OR
automatticjetpackRange4.44.4.32wordpress
OR
automatticjetpackRange4.34.3.33wordpress
OR
automatticjetpackRange4.24.2.37wordpress
OR
automatticjetpackRange4.14.1.40wordpress

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "WordPress",
    "vendor": "Automattic",
    "versions": [
      {
        "changes": [
          {
            "at": "6.5.5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.5.4",
        "status": "affected",
        "version": "6.5",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "6.4.5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.4.4",
        "status": "affected",
        "version": "6.4",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "6.3.5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.3.4",
        "status": "affected",
        "version": "6.3",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "6.2.6",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.2.5",
        "status": "affected",
        "version": "6.2",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "6.1.7",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.1.6",
        "status": "affected",
        "version": "6.1",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "6.0.9",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.0.8",
        "status": "affected",
        "version": "6.0",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "5.9.10",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.9.9",
        "status": "affected",
        "version": "5.9",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "5.8.10",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.8.9",
        "status": "affected",
        "version": "5.8",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "5.7.12",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.7.11",
        "status": "affected",
        "version": "5.7",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "5.6.14",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.6.13",
        "status": "affected",
        "version": "5.6",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "5.5.15",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.5.14",
        "status": "affected",
        "version": "5.5",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "5.4.16",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.4.15",
        "status": "affected",
        "version": "5.4",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "5.3.18",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.3.17",
        "status": "affected",
        "version": "5.3",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "5.2.21",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.2.20",
        "status": "affected",
        "version": "5.2",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "5.1.19",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.1.18",
        "status": "affected",
        "version": "5.1",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "5.0.22",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.0.21",
        "status": "affected",
        "version": "5.0",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "4.9.26",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.9.25",
        "status": "affected",
        "version": "4.9",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "4.8.25",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.8.24",
        "status": "affected",
        "version": "4.8",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "4.7.29",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.7.28",
        "status": "affected",
        "version": "4.7",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "4.6.29",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.6.28",
        "status": "affected",
        "version": "4.6",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "4.5.32",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.5.31",
        "status": "affected",
        "version": "4.5",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "4.4.33",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.4.32",
        "status": "affected",
        "version": "4.4",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "4.3.34",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.3.33",
        "status": "affected",
        "version": "4.3",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "4.2.38",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.2.37",
        "status": "affected",
        "version": "4.2",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "4.1.41",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.1.40",
        "status": "affected",
        "version": "4.1",
        "versionType": "custom"
      }
    ]
  }
]

5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

10.7%