The Newsletters plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 4.9.9. This is due the plugin not preventing direct access to the /vendor/mobiledetect/mobiledetectlib/export/exportToJSON.php. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website.
History

Thu, 15 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Tribulant
Tribulant newsletters
CPEs cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:*:*:*
Vendors & Products Tribulant
Tribulant newsletters
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 15 Aug 2024 07:45:00 +0000

Type Values Removed Values Added
Description The Newsletters plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 4.9.9. This is due the plugin not preventing direct access to the /vendor/mobiledetect/mobiledetectlib/export/exportToJSON.php. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website.
Title Newsletters <= 4.9.9 - Unauthenticated Full Path Disclosure
Weaknesses CWE-200
References
Metrics cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-08-15T07:32:36.084Z

Updated: 2024-08-15T13:39:32.341Z

Reserved: 2024-08-02T12:30:19.126Z

Link: CVE-2024-7411

cve-icon Vulnrichment

Updated: 2024-08-15T13:39:27.435Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-15T08:15:05.750

Modified: 2024-08-15T13:01:10.150

Link: CVE-2024-7411

cve-icon Redhat

No data.