Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-5212 First vendor Publication 2023-10-19
Vendor Cve Last vendor Modification 2023-12-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The AI ChatBot plugin for WordPress is vulnerable to Arbitrary File Deletion in versions up to, and including, 4.8.9 as well as version 4.9.2. This makes it possible for authenticated attackers with subscriber privileges to delete arbitrary files on the server, which makes it possible to take over affected sites as well as others sharing the same hosting account. Version 4.9.1 originally addressed the issue, but it was reintroduced in 4.9.2 and fixed again in 4.9.3.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5212

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

Source Url
MISC http://packetstormsecurity.com/files/175371/WordPress-AI-ChatBot-4.8.9-SQL-In...
https://plugins.trac.wordpress.org/browser/chatbot/trunk/includes/openai/qcld...
https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&re...
https://www.wordfence.com/threat-intel/vulnerabilities/id/5b3f4ccb-fcc6-42ec-...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2024-01-04 13:35:54
  • Multiple Updates
2023-12-23 00:28:05
  • Multiple Updates
2023-11-10 02:34:45
  • Multiple Updates
2023-11-10 02:34:08
  • Multiple Updates
2023-11-09 17:27:53
  • Multiple Updates
2023-11-07 21:27:34
  • Multiple Updates
2023-10-26 21:27:24
  • Multiple Updates
2023-10-25 21:27:21
  • Multiple Updates
2023-10-23 21:27:23
  • Multiple Updates
2023-10-20 02:32:59
  • Multiple Updates
2023-10-20 02:32:55
  • Multiple Updates
2023-10-19 17:27:24
  • Multiple Updates
2023-10-19 13:27:27
  • First insertion