Executive Summary

Informations
Name CVE-2015-1376 First vendor Publication 2015-01-28
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

pixabay-images.php in the Pixabay Images plugin before 2.4 for WordPress does not validate hostnames, which allows remote authenticated users to write to arbitrary files via an upload URL with a host other than pixabay.com.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1376

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/534505/100/0/threaded
CONFIRM https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&re...
EXPLOIT-DB http://www.exploit-db.com/exploits/35846
FULLDISC http://seclists.org/fulldisclosure/2015/Jan/75
MISC http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS...
MLIST http://www.openwall.com/lists/oss-security/2015/01/25/5

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-04-22 01:47:12
  • Multiple Updates
2020-05-23 13:17:06
  • Multiple Updates
2020-05-23 01:55:01
  • Multiple Updates
2020-05-23 00:44:25
  • Multiple Updates
2018-10-10 00:19:54
  • Multiple Updates
2015-01-28 21:26:11
  • Multiple Updates
2015-01-28 17:24:09
  • First insertion