Arbitrary file upload in Autoptimize plugin for WordPress



Published: 2020-08-24
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-434
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Autoptimize
Web applications / Modules and components for CMS

Vendor Frank Goossens (futtta)

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Arbitrary file upload

EUVDB-ID: #VU45982

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to insufficient validation of file during file upload within the "ao_ccss_import" AJAX call. A remote administrator can upload a malicious file and execute it on the server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Autoptimize: 0.1 - 2.7.6

External links

http://wpvulndb.com/vulnerabilities/10372/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###