CVE-2015-5468

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Directory traversal vulnerability in the WP e-Commerce Shop Styling plugin before 2.6 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter to includes/download.php.
Overview
  • CVE ID
  • CVE-2015-5468
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-05-23T04:29:00
  • Last Modified Date
  • 2017-06-01T15:06:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:wpshopstyling:wp_e-commerce_shop_styling:*:*:*:*:*:wordpress:*:* 1 OR 2.5
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://wordpress.org/plugins/wp-ecommerce-shop-styling/#developers Release Notes Third Party Advisory
http://www.vapid.dhs.org/advisory.php?v=136 Exploit Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2015/07/10/4 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/07/06/19 Exploit Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 09:42:24 Added to TrackCVE
2022-12-02 17:11:35 2017-05-23T04:29Z 2017-05-23T04:29:00 CVE Published Date updated
2022-12-02 17:11:35 2017-06-01T15:06:44 CVE Modified Date updated
2022-12-02 17:11:35 Analyzed Vulnerability Status updated