Directory traversal vulnerability in the File_Upload_Upgrader class in wp-admin/includes/class-file-upload-upgrader.php in the upgrade package uploader in WordPress before 4.6.1 allows remote authenticated users to access arbitrary files via a crafted urlholder parameter.
Published 2017-01-05 02:59:04
Updated 2017-11-04 01:29:23
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Directory traversal

Threat overview for CVE-2016-7169

Top countries where our scanners detected CVE-2016-7169
Top open port discovered on systems with this issue 80
IPs affected by CVE-2016-7169 26
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-7169!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-7169

Probability of exploitation activity in the next 30 days: 0.21%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 58 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-7169

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.5
MEDIUM AV:N/AC:L/Au:S/C:P/I:P/A:P
8.0
6.4
NIST
6.3
MEDIUM CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
2.8
3.4
NIST

CWE ids for CVE-2016-7169

  • The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-7169

Products affected by CVE-2016-7169

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!