Vulnerability CVE-2021-24377


Published: 2021-06-21

Description:
The Autoptimize WordPress plugin before 2.7.8 attempts to remove potential malicious files from the extracted archive uploaded via the 'Import Settings' feature, however this is not sufficient to protect against RCE as a race condition can be achieved in between the moment the file is extracted on the disk but not yet removed. It is a bypass of CVE-2020-24948.

Type:

CWE-362

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Autoptimize -> Autoptimize 

 References:
https://wpscan.com/vulnerability/85c0a564-2e56-413d-bc3a-1039343207e4

Copyright 2024, cxsecurity.com

 

Back to Top