Vulnerability CVE-2020-25213


Published: 2020-09-09

Description:
The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote attackers to upload and execute arbitrary PHP code because it renames an unsafe example elFinder connector file to have the .php extension. This, for example, allows attackers to run the elFinder upload (or mkfile and put) command to write PHP code into the wp-content/plugins/wp-file-manager/lib/files/ directory. This was exploited in the wild in August and September 2020.

See advisories in our WLB2 database:
Topic
Author
Date
High
WordPress File Manager 6.8 Remote Code Execution
Imran E. Dawoodj...
10.11.2020

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webdesi9 -> File manager 

 References:
https://github.com/w4fz5uck5/wp-file-manager-0day
https://hotforsecurity.bitdefender.com/blog/wordpress-websites-attacked-via-file-manager-plugin-vulnerability-24048.html
https://plugins.trac.wordpress.org/changeset/2373068
https://seravo.com/blog/0-day-vulnerability-in-wp-file-manager/
https://wordfence.com/blog/2020/09/700000-wordpress-users-affected-by-zero-day-vulnerability-in-file-manager-plugin/
https://wordpress.org/plugins/wp-file-manager/#developers
https://zdnet.com/article/millions-of-wordpress-sites-are-being-probed-attacked-with-recent-plugin-bug/

Copyright 2024, cxsecurity.com

 

Back to Top