Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Vigil@nce - WordPress NextGEN Gallery: directory traversal

January 2017 by Vigil@nce

This bulletin was written by Vigil@nce : https://vigilance.fr/offer

SYNTHESIS OF THE VULNERABILITY

An attacker can traverse directories of WordPress NextGEN Gallery,
in order to read a file outside the service root path.

Impacted products: WordPress Plugins not comprehensive.

Severity: 2/4.

Creation date: 16/11/2016.

DESCRIPTION OF THE VULNERABILITY

The NextGEN Gallery plugin can be installed on WordPress.

However, user’s data are directly inserted in an access path.
Sequences such as "/.." can thus be used to go in the upper
directory.

An attacker can therefore traverse directories of WordPress
NextGEN Gallery, in order to read a file outside the service root
path.

ACCESS TO THE COMPLETE VIGIL@NCE BULLETIN

https://vigilance.fr/vulnerability/WordPress-NextGEN-Gallery-directory-traversal-21141


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts