CVE-2016-10966

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
The real3d-flipbook-lite plugin 1.0 for WordPress has bookName=../ directory traversal for file upload.
Overview
  • CVE ID
  • CVE-2016-10966
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-16T13:15:10
  • Last Modified Date
  • 2019-09-17T12:34:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:creativeinteractivemedia:real3d_flipbook:1.0:*:*:*:*:wordpress:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://wordpress.org/plugins/real3d-flipbook-lite/#developers Release Notes Third Party Advisory
https://mukarramkhalid.com/wordpress-real-3d-flipbook-plugin-exploit/ Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:46:10 Added to TrackCVE
2022-12-04 02:46:40 2019-09-16T13:15Z 2019-09-16T13:15:10 CVE Published Date updated
2022-12-04 02:46:40 2019-09-17T12:34:03 CVE Modified Date updated
2022-12-04 02:46:40 Analyzed Vulnerability Status updated