Directory traversal vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress 4.5.3 allows remote authenticated users to cause a denial of service or read certain text files via a .. (dot dot) in the plugin parameter to wp-admin/admin-ajax.php, as demonstrated by /dev/random read operations that deplete the entropy pool.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-18T21:00:00

Updated: 2024-08-06T01:43:38.528Z

Reserved: 2016-08-22T00:00:00

Link: CVE-2016-6896

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-18T21:59:00.277

Modified: 2017-09-03T01:29:11.733

Link: CVE-2016-6896

cve-icon Redhat

No data.