CVE-2018-7422

A Local File Inclusion vulnerability in the Site Editor plugin through 1.1.1 for WordPress allows remote attackers to retrieve arbitrary files via the ajax_path parameter to editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php, aka absolute path traversal.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Mar/40 Exploit Mailing List Third Party Advisory
https://wpvulndb.com/vulnerabilities/9044 Third Party Advisory
https://www.exploit-db.com/exploits/44340/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:siteeditor:site_editor:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-03-19 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7422

Mitre link : CVE-2018-7422

CVE.ORG link : CVE-2018-7422


JSON object : View

Products Affected

siteeditor

  • site_editor
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-829

Inclusion of Functionality from Untrusted Control Sphere