CVE-2016-6896 (wordpress)

CVE-2016-6896 (wordpress)

Directory traversal vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress 4.5.3 allows remote authenticated users to cause a denial of service or read certain text files via a .. (dot dot) in the plugin parameter to wp-admin/admin-ajax.php, as demonstrated by /dev/random read operations that deplete the entropy pool.

Source: CVE-2016-6896 (wordpress)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다