Type a vendor name or a vulnerability id.



All the vulnerabilites related to uglyrobot - Big File Uploads – Increase Maximum File Upload Size
cve-2024-8538
Vulnerability from cvelistv5
Published
2024-09-07 08:37
Modified
2024-09-09 13:56
Severity
Summary
Big File Uploads <= 2.1.2 - Authenticated (Author+) Full Path Disclosure
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8538",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-09T13:56:04.831524Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-09T13:56:15.542Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Big File Uploads \u2013 Increase Maximum File Upload Size",
          "vendor": "uglyrobot",
          "versions": [
            {
              "lessThanOrEqual": "2.1.2",
              "status": "affected",
              "version": "*",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Pedro Ant\u00f4nio Gon\u00e7alves"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The Big File Uploads \u2013 Increase Maximum File Upload Size plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 2.1.2. This is due the plugin not sanitizing a file path in an error message. This makes it possible for authenticated attackers, with author-level access and above, to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200 Information Exposure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-07T08:37:01.673Z",
        "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599",
        "shortName": "Wordfence"
      },
      "references": [
        {
          "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1bd308a4-7157-4bc6-a55b-c6a4a62510a9?source=cve"
        },
        {
          "url": "https://github.com/uglyrobot/big-file-uploads/blob/master/tuxedo_big_file_uploads.php#L601"
        },
        {
          "url": "https://plugins.trac.wordpress.org/changeset/3147755/tuxedo-big-file-uploads/trunk/tuxedo_big_file_uploads.php"
        }
      ],
      "timeline": [
        {
          "lang": "en",
          "time": "2024-09-06T00:00:00.000+00:00",
          "value": "Disclosed"
        }
      ],
      "title": "Big File Uploads \u003c= 2.1.2 - Authenticated (Author+) Full Path Disclosure"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599",
    "assignerShortName": "Wordfence",
    "cveId": "CVE-2024-8538",
    "datePublished": "2024-09-07T08:37:01.673Z",
    "dateReserved": "2024-09-06T18:05:48.796Z",
    "dateUpdated": "2024-09-09T13:56:15.542Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}