Lucene search

K
cvelistWordfenceCVELIST:CVE-2024-6123
HistoryJul 09, 2024 - 7:38 a.m.

CVE-2024-6123 Bit Form <= 2.13.3 - Authenticated (Administrator+) Arbitrary File Upload

2024-07-0907:38:45
CWE-434
Wordfence
www.cve.org
4
cve-2024-6123
bit form
wordpress
arbitrary file upload
administrator+
remote code execution

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

24.0%

The Bit Form plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ‘iconUpload’ function in all versions up to, and including, 2.13.3. This makes it possible for authenticated attackers, with administrator-level and above permissions, to upload arbitrary files on the affected site’s server which may make remote code execution possible.

CNA Affected

[
  {
    "vendor": "bitpressadmin",
    "product": "Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "2.13.3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

24.0%

Related for CVELIST:CVE-2024-6123