WordPress.HTTP.Path.Traversal

description-logoDescription

This indicates an attack attempt to exploit a Directory Traversal vulnerability in WordPress.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application. Successful attacks may allow a remote attacker to view arbitrary local files within the context of the application, crash the affected application or deny services to legitimate users.

affected-products-logoAffected Products

Any vulnerable WordPress version or Plugins

Impact logoImpact

Information Disclosure: Remote attackers can gain sensitive information from vulnerable systems.

recomended-action-logoRecommended Actions

Apply patch if available from the vendor's website.
https://en-ca.wordpress.org/download/

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2021-06-08 18.094 Sig Added
2020-04-30 15.831 Sig Added
2019-06-06 14.627 Severity:high:critical
2018-12-05 13.503 Default_action:pass:drop
2018-11-29 13.500 Sig Added
2018-11-16 13.492 Sig Added
2018-11-14 13.490

References

45438