diff --git a/cves/2021/CVE-2021-39316.yaml b/cves/2021/CVE-2021-39316.yaml index 220762d7e1..280088839c 100644 --- a/cves/2021/CVE-2021-39316.yaml +++ b/cves/2021/CVE-2021-39316.yaml @@ -1,7 +1,7 @@ id: CVE-2021-39316 info: - name: Wordpress DZS Zoomsounds <= 6.50 - Arbitrary File Retrieval + name: WordPress DZS Zoomsounds <= 6.50 - Local File Inclusion author: daffainfo severity: high description: The Zoomsounds plugin <= 6.45 for WordPress allows arbitrary files, including sensitive configuration files such as wp-config.php, to be downloaded via the `dzsap_download` action using a directory traversal in the `link` parameter. @@ -10,6 +10,7 @@ info: - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39316 - https://www.wordfence.com/vulnerability-advisories/#CVE-2021-39316 - http://packetstormsecurity.com/files/165146/WordPress-DZS-Zoomsounds-6.45-Arbitrary-File-Read.html + - https://nvd.nist.gov/vuln/detail/CVE-2021-39316 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 @@ -32,3 +33,5 @@ requests: - type: status status: - 200 + +# Enhanced by mp on 2022/06/30