Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-7169

Published: 5 January 2017

Directory traversal vulnerability in the File_Upload_Upgrader class in wp-admin/includes/class-file-upload-upgrader.php in the upgrade package uploader in WordPress before 4.6.1 allows remote authenticated users to access arbitrary files via a crafted urlholder parameter.

Priority

Medium

Cvss 3 Severity Score

6.3

Score breakdown

Status

Package Release Status
wordpress
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(4.6.1+dfsg-1)
cosmic Not vulnerable
(4.6.1+dfsg-1)
disco Not vulnerable
(4.6.1+dfsg-1)
eoan Not vulnerable
(4.6.1+dfsg-1)
focal Not vulnerable
(4.6.1+dfsg-1)
groovy Not vulnerable
(4.6.1+dfsg-1)
hirsute Not vulnerable
(4.6.1+dfsg-1)
impish Not vulnerable
(4.6.1+dfsg-1)
jammy Not vulnerable
(4.6.1+dfsg-1)
kinetic Not vulnerable
(4.6.1+dfsg-1)
lunar Not vulnerable
(4.6.1+dfsg-1)
mantic Not vulnerable
(4.6.1+dfsg-1)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream
Released (4.6.1+dfsg-1)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 6.3
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact Low
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L