Local File Include in wp-publications plugin for WordPress



Published: 2021-09-13
Risk High
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2021-38360
CWE-ID CWE-98
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
wp-publications
Web applications / Modules and components for CMS

Vendor Martin Monperrus

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Local File Include

EUVDB-ID: #VU56465

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-38360

CWE-ID: CWE-98 - Improper Control of Filename for Include/Require Statement in PHP Program

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to local file inclusion in the "Q_FILE" parameter in the "~/bibtexbrowser.php" file. A remote non-authenticated attacker can include local zip files and execute arbitrary code on the target system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

wp-publications: 0.0

External links

http://www.wordfence.com/vulnerability-advisories/#CVE-2021-38360
http://plugins.trac.wordpress.org/browser/wp-publications/trunk/bibtexbrowser.php?rev=1830330#L49


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###