CVE-2013-2203

WordPress before 3.5.2, when the uploads directory forbids write access, allows remote attackers to obtain sensitive information via an invalid upload request, which reveals the absolute path in an XMLHttpRequest error message.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:0.71:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.0:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.2.5:a:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.3:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.5:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.5.1.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.5.1.3:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.0:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.0.10:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.0.11:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.3:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.5:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.6:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.6.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.6.3:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.6.5:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.7:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.7.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.8:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.8.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.8.3:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.8.4:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.8.4:a:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.8.5:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.8.5.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.8.5.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.8.6:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.9:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.9.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.9.1.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:2.9.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:3.3:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:3.4.0:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:3.4.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:3.4.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:3.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-07-08 20:55

Updated : 2024-02-28 12:00


NVD link : CVE-2013-2203

Mitre link : CVE-2013-2203

CVE.ORG link : CVE-2013-2203


JSON object : View

Products Affected

wordpress

  • wordpress
CWE
CWE-264

Permissions, Privileges, and Access Controls