Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2023-2745
HistoryMay 17, 2023 - 9:15 a.m.

CVE-2023-2745

2023-05-1709:15:10
Debian Security Bug Tracker
security-tracker.debian.org
519
wordpress
vulnerability
directory traversal
cross-site scripting
unauthenticated
translation file
upload form

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

69.9%

WordPress Core is vulnerable to Directory Traversal in versions up to, and including, 6.2, via the ‘wp_lang’ parameter. This allows unauthenticated attackers to access and load arbitrary translation files. In cases where an attacker is able to upload a crafted translation file onto the site, such as via an upload form, this could be also used to perform a Cross-Site Scripting attack.

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

69.9%