CVE-2016-7169

Directory traversal vulnerability in the File_Upload_Upgrader class in wp-admin/includes/class-file-upload-upgrader.php in the upgrade package uploader in WordPress before 4.6.1 allows remote authenticated users to access arbitrary files via a crafted urlholder parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-05 02:59

Updated : 2024-02-28 15:44


NVD link : CVE-2016-7169

Mitre link : CVE-2016-7169

CVE.ORG link : CVE-2016-7169


JSON object : View

Products Affected

wordpress

  • wordpress
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')