Car Dealer Automotive WordPress Theme < 1.1.9 - Sensitive Information Disclosure

7.5
Exposure of Sensitive Information to an Unauthorized Actor
CVE CVE-2015-9482
CVSS 7.5 (High)
Publicly Published May 15, 2015
Last Updated July 29, 2022
Researcher Hugo Santiago dos Santos

Description

The ThemeMakers Car Dealer / Auto Dealer Responsive theme before 1.1.9 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.

References

Share

Vulnerability Details for Car Dealer Automotive WordPress Theme – Responsive

Software Type Theme
Software Slug cardealer (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.1.9, or a newer patched version
Affected Version
  • < 1.1.9
Patched Version
  • 1.1.9

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation