Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-35749 First vendor Publication 2021-01-15
Vendor Cve Last vendor Modification 2022-02-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Overall CVSS Score 7.7
Base Score 7.7 Environmental Score 7.7
impact SubScore 4 Temporal Score 7.7
Exploitabality Sub Score 3.1
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in class-simple_job_board_resume_download_handler.php in the Simple Board Job plugin 2.9.3 and earlier for WordPress allows remote attackers to read arbitrary files via the sjb_file parameter to wp-admin/post.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35749

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

Sources (Detail)

Source Url
MISC http://packetstormsecurity.com/files/161050/Simple-JobBoard-Authenticated-Fil...
http://packetstormsecurity.com/files/165892/WordPress-Simple-Job-Board-2.9.3-...
https://docs.google.com/document/d/1TbePkrRGsczepBaJptIdVRvfRrjiC5hjGg_Vxdesw...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2022-02-22 13:23:14
  • Multiple Updates
2022-02-09 00:23:23
  • Multiple Updates
2021-01-29 21:23:26
  • Multiple Updates
2021-01-26 21:23:33
  • Multiple Updates
2021-01-21 21:23:28
  • Multiple Updates
2021-01-16 01:33:01
  • Multiple Updates
2021-01-16 01:31:21
  • Multiple Updates
2021-01-16 00:22:52
  • Multiple Updates
2021-01-15 21:23:25
  • First insertion