3 results (0.003 seconds)

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

The File Manager plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 7.2.5 via the fm_download_backup function. This makes it possible for authenticated attackers, with administrator access and above, to read the contents of arbitrary zip files on the server, which can contain sensitive information. El complemento File Manager para WordPress es vulnerable a Directory Traversal en todas las versiones hasta la 7.2.5 incluida a través de la función fm_download_backup. Esto hace posible que atacantes autenticados, con acceso de administrador y superior, lean el contenido de archivos zip arbitrarios en el servidor, que pueden contener información confidencial. • https://plugins.trac.wordpress.org/browser/wp-file-manager/trunk/file_folder_manager.php#L1353 https://plugins.trac.wordpress.org/changeset/3062387/wp-file-manager/trunk?contextall=1&old=3051451&old_path=%2Fwp-file-manager%2Ftrunk https://www.wordfence.com/threat-intel/vulnerabilities/id/ca98fbc6-8cfa-4997-8a46-344afb75a97e?source=cve • CWE-35: Path Traversal: '.../ •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

The File Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 7.2.4. This is due to missing or incorrect nonce validation on the wp_file_manager page that includes files through the 'lang' parameter. This makes it possible for unauthenticated attackers to include local JavaScript files that can be leveraged to achieve RCE via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. This issue was partially patched in version 7.2.4, and fully patched in 7.2.5. El complemento File Manager para WordPress es vulnerable a Cross-Site Request Forgery en todas las versiones hasta la 7.2.4 incluida. • https://plugins.trac.wordpress.org/changeset/3051451/wp-file-manager https://www.wordfence.com/threat-intel/vulnerabilities/id/57cc15a6-2cf5-481f-bb81-ada48aa74009?source=cve • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 9.9EPSS: 0%CPEs: 2EXPL: 0

The File Manager and File Manager Pro plugins for WordPress are vulnerable to Directory Traversal in versions up to, and including version 7.2.1 (free version) and 8.3.4 (Pro version) via the target parameter in the mk_file_folder_manager_action_callback_shortcode function. This makes it possible for attackers to read the contents of arbitrary files on the server, which can contain sensitive information and to upload files into directories other than the intended directory for file uploads. The free version requires Administrator access for this vulnerability to be exploitable. The Pro version allows a file manager to be embedded via a shortcode and also allows admins to grant file handling privileges to other user levels, which could lead to this vulnerability being exploited by lower-level users. Los complementos File Manager y File Manager Pro para WordPress son vulnerables a Directory Traversal en versiones hasta la versión 7.2.1 (versión gratuita) y 8.3.4 (versión Pro) incluida a través del parámetro de destino en la función mk_file_folder_manager_action_callback_shortcode. • https://github.com/Studio-42/elFinder/blob/master/php/elFinderVolumeDriver.class.php#L6784 https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3023403%40wp-file-manager%2Ftrunk&old=2984933%40wp-file-manager%2Ftrunk&sfp_email=&sfph_mail= https://www.wordfence.com/threat-intel/vulnerabilities/id/93f377a1-2c33-4dd7-8fd6-190d9148e804?source=cve • CWE-23: Relative Path Traversal •