5
CVSSv2

CVE-2015-5471

Published: 12/01/2016 Updated: 28/11/2016
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Absolute path traversal vulnerability in include/user/download.php in the Swim Team plugin 1.44.10777 for WordPress allows remote malicious users to read arbitrary files via a full pathname in the file parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

swim team project swim team 1.44.10777

Exploits

Title: Remote file download vulnerability in Wordpress Plugin wp-swimteam v14410777 Author: Larry W Cashdollar, @_larry0 Date: 2015-07-02 Download Site: wordpressorg/plugins/wp-swimteam Vendor: Mike Walsh wwwMichaelWalshorg Vendor Notified: 2015-07-02, fixed in v145beta3 Vendor Contact: Through website Advisory: wwwvapiddhs ...