The Simple:Press plugin for WordPress is vulnerable to Path Traversal in versions up to, and including, 6.8 via the 'file' parameter which can be manipulated during user avatar deletion. This makes it possible with attackers, with minimal permissions such as a subscriber, to supply paths to arbitrary files on the server that will subsequently be deleted. This can be used to delete the wp-config.php file that can allow an attacker to configure the site and achieve remote code execution.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2022-11-29T20:13:25.260Z

Updated:

Reserved: 2022-11-16T18:29:59.720Z


Link: CVE-2022-4030

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-11-29T21:15:11.970

Modified: 2023-11-07T03:56:45.093


Link: CVE-2022-4030

JSON object: View

cve-icon Redhat Information

No data.

CWE