CVE-2022-2557

The Team WordPress plugin before 4.1.2 contains a file which could allow any authenticated users to download arbitrary files from the server via a path traversal vector. Furthermore, the file will also be deleted after its content is returned to the user
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:radiustheme:team_-_wordpress_team_members_showcase:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-08-22 15:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-2557

Mitre link : CVE-2022-2557

CVE.ORG link : CVE-2022-2557


JSON object : View

Products Affected

radiustheme

  • team_-_wordpress_team_members_showcase
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')