A Local File Inclusion vulnerability in the Site Editor plugin through 1.1.1 for WordPress allows remote attackers to retrieve arbitrary files via the ajax_path parameter to editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php, aka absolute path traversal.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Mar/40 Exploit Mailing List Third Party Advisory
https://wpvulndb.com/vulnerabilities/9044 Third Party Advisory
https://www.exploit-db.com/exploits/44340/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-19T14:00:00

Updated: 2018-03-25T09:57:01

Reserved: 2018-02-22T00:00:00


Link: CVE-2018-7422

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-19T14:29:00.363

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-7422

JSON object: View

cve-icon Redhat Information

No data.