The Obfuscate Email plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 3.8.1. This is due to the plugin allowing direct access to the bootstrap.php file which has display_errors on. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website.
History

Fri, 09 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Coffee2code
Coffee2code obfuscate Email
CPEs cpe:2.3:a:coffee2code:obfuscate_email:*:*:*:*:*:*:*:*
Vendors & Products Coffee2code
Coffee2code obfuscate Email
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 09 Aug 2024 09:45:00 +0000

Type Values Removed Values Added
Description The Obfuscate Email plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 3.8.1. This is due to the plugin allowing direct access to the bootstrap.php file which has display_errors on. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website.
Title Obfuscate Email <= 3.8.1 - Unauthenticated Full Path Disclosure
Weaknesses CWE-200
References
Metrics cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-08-09T09:30:11.238Z

Updated: 2024-08-09T14:46:13.148Z

Reserved: 2024-08-02T12:35:08.805Z

Link: CVE-2024-7413

cve-icon Vulnrichment

Updated: 2024-08-09T14:46:04.537Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-12T13:38:42.357

Modified: 2024-08-12T13:41:36.517

Link: CVE-2024-7413

cve-icon Redhat

No data.