NextGen Gallery <= 2.1.7 - Path Traversal

6.5
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSS 6.5 (Medium)
Publicly Published August 28, 2015
Last Updated January 22, 2024
Researcher Sathish Kumar

Description

The NextGen Gallery plugin for WordPress is vulnerable to Path Traversal in versions up to, and including, 2.1.7 via the browse_folder AJAX action and the 'dir' parameter. This allows authenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information.

References

Share

1 affected software package

Software Type Plugin
Software Slug nextgen-gallery (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.1.9, or a newer patched version
Affected Version
  • <= 2.1.7
Patched Version
  • 2.1.9

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation