WordPress 4.5.3 Directory Traversal Vulnerability

WordPress 4.5.3 Directory Traversal Vulnerability

CVE-2016-6896 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:P

Directory traversal vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress 4.5.3 allows remote authenticated users to cause a denial of service or read certain text files via a .. (dot dot) in the plugin parameter to wp-admin/admin-ajax.php, as demonstrated by /dev/random read operations that deplete the entropy pool.

Learn more about our Wordpress Pen Testing.