IQID:11167 HTTP Wordpress aspose-doc-exporter Plugin 1.0 - Arbitrary File Download (Mixed Case URL) S

IQID: 11167 - June 2015

Aspose Importer and Exporter plugin for WordPress could allow a remote attacker to download arbitrary files on the system, caused by improper validation of input by aspose_import_export_download page. By sending a specially-crafted request, an attacker could exploit this vulnerability using file parameter to download arbitrary files from the system.

A Full Description is available for this threat, please sign in for access to Full Description.

Sign In

 

Attack Data

Attack Data is available for this threat, please sign in for access to Attack Data.

Sign In

 

CVSS Information

CVSS Information is available for this threat, please sign in for access to CVSS Information.

Sign In

 

Date

Date Information is available for this threat, please sign in for access to Date Information.

Sign In

 

External Resources

External resources are available for this threat, please sign in for access to external resources.

Sign In

 

Security Rule

A security rule is available to identify this threat, please sign in for access to security rules.


 

Permalink

Link directly to this page.

http://www.idappcom.com/db/?11167