Arbitrary file upload in Simple File List plugin for WordPress



Published: 2020-04-27
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-434
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Simple File List
Web applications / Modules and components for CMS

Vendor Mitchell Bennis - Element Engage, LLC

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Arbitrary file upload

EUVDB-ID: #VU27343

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to insufficient validation of files during file upload. A remote attacker can upload a file containing PHP code but with a png image file extension, then send a second request to move (rename) the png file to a php file and execute arbitrary file on the server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Simple File List: 1.0.1 - 4.2.2

External links

http://wpvulndb.com/vulnerabilities/10192/
http://plugins.trac.wordpress.org/changeset/2286920/simple-file-list
http://simplefilelist.com/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###