CVE-2023-2745

CVE-2023-2745

WordPress Core is vulnerable to Directory Traversal in versions up to, and including, 6.2, via the ‘wp_lang’ parameter. This allows unauthenticated attackers to access and load arbitrary translation files. In cases where an attacker is able to upload a crafted translation file onto the site, such as via an upload form, this could be also used to perform a Cross-Site Scripting attack.

Source: CVE-2023-2745

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다