The Custom Post Limits plugin for WordPress is vulnerable to full path disclosure in all versions up to, and including, 4.4.1. This is due to the plugin utilizing bootstrap and leaving test files with display_errors on. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website.
History

Fri, 13 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Coffee2code
Coffee2code custom Post Limits
CPEs cpe:2.3:a:coffee2code:custom_post_limits:*:*:*:*:*:*:*:*
Vendors & Products Coffee2code
Coffee2code custom Post Limits
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 13 Sep 2024 15:15:00 +0000

Type Values Removed Values Added
Description The Custom Post Limits plugin for WordPress is vulnerable to full path disclosure in all versions up to, and including, 4.4.1. This is due to the plugin utilizing bootstrap and leaving test files with display_errors on. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website.
Title Custom Post Limits <= 4.4.1 - Unauthenticated Full Path Disclosure
Weaknesses CWE-200
References
Metrics cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-09-13T15:10:40.438Z

Updated: 2024-09-13T19:40:09.367Z

Reserved: 2024-07-08T13:47:11.182Z

Link: CVE-2024-6544

cve-icon Vulnrichment

Updated: 2024-09-13T19:40:04.267Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-13T15:15:16.300

Modified: 2024-09-13T16:37:22.997

Link: CVE-2024-6544

cve-icon Redhat

No data.