WordPress Plugin Vulnerabilities

Download Monitor < 4.5.91 - Admin+ Arbitrary File Download

Description

The plugin does not ensure that files to be downloaded are inside the blog folders, and not sensitive, allowing high privilege users such as admin to download the wp-config.php or /etc/passwd even in an hardened environment or multisite setup.

Proof of Concept

Create a new download, add a file and put the following payload in the File URLs: /var/www/html/wp-config.php or /etc/passwd

Publish the download and download the file

Affects Plugins

Fixed in 4.5.91

References

Classification

Type
FILE DOWNLOAD
OWASP top 10
CWE

Miscellaneous

Original Researcher
Thiago Martins, Jorge Buzeti, Leandro Inacio, Lucas de Souza, Matheus Oliveira, Filipe Baptistella, Leonardo Paiva, Jose Thomaz, Joao Maciel, Vinicius Pereira, Geovanni Campos, Hudson Nowak, Guilherme Acerbi
Verified
Yes

Timeline

Publicly Published
2022-04-05 (about 2 years ago)
Added
2022-06-27 (about 1 years ago)
Last Updated
2023-04-03 (about 1 years ago)

Other