Lucene search

K

WordPress File Upload Security Vulnerabilities

cve
cve

CVE-2024-4620

The ARForms - Premium WordPress Form Builder Plugin WordPress plugin before 6.6 allows unauthenticated users to modify uploaded files in such a way that PHP code can be uploaded when an upload file input is included on a...

7.3AI Score

0.0004EPSS

2024-06-07 06:15 AM
28
cve
cve

CVE-2024-3412

The WP STAGING WordPress Backup Plugin – Migration Backup Restore plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the wpstg_processing AJAX action in all versions up to, and including, 3.4.3. This makes it possible for authenticated attackers,...

9.1CVSS

7.6AI Score

0.001EPSS

2024-05-29 09:15 AM
23
cve
cve

CVE-2024-4560

The Kognetiks Chatbot for WordPress plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the chatbot_chatgpt_upload_file_to_assistant function in all versions up to, and including, 1.9.9. This makes it possible for unauthenticated attackers, with to...

9.8CVSS

7.8AI Score

0.001EPSS

2024-05-14 03:44 PM
12
cve
cve

CVE-2024-4397

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'save_post_materials' function in versions up to, and including, 4.2.6.5. This makes it possible for authenticated attackers, with Instructor-level...

8.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 03:43 PM
5
cve
cve

CVE-2024-32700

Unrestricted Upload of File with Dangerous Type vulnerability in Kognetiks Kognetiks Chatbot for WordPress.This issue affects Kognetiks Chatbot for WordPress: from n/a through...

10CVSS

9.4AI Score

0.0004EPSS

2024-05-14 03:36 PM
37
cve
cve

CVE-2024-2324

The FileOrganizer – Manage WordPress and Website Files plugin for WordPress is vulnerable to Stored Cross-Site Scripting via svg file upload in all versions up to, and including, 1.0.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to....

4.4CVSS

5.8AI Score

0.0004EPSS

2024-05-02 05:15 PM
22
cve
cve

CVE-2024-2847

The WordPress File Upload plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 4.24.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

6.4CVSS

7.6AI Score

0.0004EPSS

2024-04-09 07:15 PM
27
cve
cve

CVE-2024-2340

The Avada theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.11.6 via the '/wp-content/uploads/fusion-forms/' directory. This makes it possible for unauthenticated attackers to extract sensitive data uploaded via an Avada created form with a....

5.3CVSS

5.5AI Score

0.001EPSS

2024-04-09 07:15 PM
38
cve
cve

CVE-2024-31210

WordPress is an open publishing platform for the Web. It's possible for a file of a type other than a zip file to be submitted as a new plugin by an administrative user on the Plugins -> Add New -> Upload Plugin screen in WordPress. If FTP credentials are requested for installation (in order ...

7.6CVSS

7.5AI Score

0.0004EPSS

2024-04-04 11:15 PM
52
cve
cve

CVE-2024-31115

Unrestricted Upload of File with Dangerous Type vulnerability in QuanticaLabs Chauffeur Taxi Booking System for WordPress.This issue affects Chauffeur Taxi Booking System for WordPress: from n/a through...

10CVSS

9.4AI Score

0.0004EPSS

2024-03-31 06:15 PM
54
cve
cve

CVE-2024-1468

The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ajax_import_options() function in all versions up to, and including, 7.11.4. This makes it possible for authenticated attackers, with...

8.8CVSS

8.8AI Score

0.0004EPSS

2024-02-29 04:15 AM
68
cve
cve

CVE-2023-7082

The Import any XML or CSV File to WordPress plugin before 3.7.3 accepts all zip files and automatically extracts the zip file into a publicly accessible directory without sufficiently validating the extracted file type. This may allows high privilege users such as administrator to upload an...

7.2CVSS

7.2AI Score

0.001EPSS

2024-01-22 08:15 PM
56
cve
cve

CVE-2023-6558

The Export and Import Users and Customers plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation on the 'upload_import_file' function in versions up to, and including, 2.4.8. This makes it possible for authenticated attackers with shop manager-level...

7.2CVSS

7.4AI Score

0.001EPSS

2024-01-11 09:15 AM
13
cve
cve

CVE-2023-51419

Unrestricted Upload of File with Dangerous Type vulnerability in Bertha.Ai BERTHA AI. Your AI co-pilot for WordPress and Chrome.This issue affects BERTHA AI. Your AI co-pilot for WordPress and Chrome: from n/a through...

10CVSS

9.5AI Score

0.001EPSS

2023-12-29 02:15 PM
46
cve
cve

CVE-2023-29384

Unrestricted Upload of File with Dangerous Type vulnerability in HM Plugin WordPress Job Board and Recruitment Plugin – JobWP.This issue affects WordPress Job Board and Recruitment Plugin – JobWP: from n/a through...

10CVSS

9.4AI Score

0.001EPSS

2023-12-20 07:15 PM
27
cve
cve

CVE-2023-6826

The E2Pdf plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation on the 'import_action' function in versions up to, and including, 1.20.25. This makes it possible for authenticated attackers with a role that the administrator previously granted access....

7.2CVSS

7.4AI Score

0.001EPSS

2023-12-15 08:15 AM
31
cve
cve

CVE-2023-4811

The WordPress File Upload WordPress plugin before 4.23.3 does not sanitise and escape some of its settings, which could allow high privilege users such as contributors to perform Stored Cross-Site Scripting...

5.4CVSS

5.1AI Score

0.0004EPSS

2023-10-16 08:15 PM
51
cve
cve

CVE-2023-3342

The User Registration plugin for WordPress is vulnerable to arbitrary file uploads due to a hardcoded encryption key and missing file type validation on the 'ur_upload_profile_pic' function in versions up to, and including, 3.0.2. This makes it possible for authenticated attackers with...

9.9CVSS

9.5AI Score

0.003EPSS

2023-07-13 03:15 AM
72
cve
cve

CVE-2023-2767

The WordPress File Upload and WordPress File Upload Pro plugins for WordPress are vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 4.19.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

5.5CVSS

5.3AI Score

0.001EPSS

2023-06-09 06:16 AM
15
cve
cve

CVE-2023-2688

The WordPress File Upload and WordPress File Upload Pro plugins for WordPress are vulnerable to Path Traversal in versions up to, and including, 4.19.1 via the vulnerable parameter wfu_newpath. This allows administrator-level attackers to move files uploaded with the plugin (located in...

4.9CVSS

5.5AI Score

0.001EPSS

2023-06-09 06:16 AM
15
cve
cve

CVE-2023-2496

The Go Pricing - WordPress Responsive Pricing Tables plugin for WordPress is vulnerable to unauthorized arbitrary file uploads due to an improper capability check on the 'validate_upload' function in versions up to, and including, 3.3.19. This makes it possible for authenticated attackers with a...

7.5CVSS

8.1AI Score

0.003EPSS

2023-05-24 12:15 AM
31
cve
cve

CVE-2023-2716

The Groundhogg plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a missing capability check on the 'ajax_upload_file' function in versions up to, and including, 2.7.9.8. This makes it possible for authenticated attackers, with subscriber-level access....

5.4CVSS

5.5AI Score

0.001EPSS

2023-05-20 03:15 AM
22
cve
cve

CVE-2023-2745

WordPress Core is vulnerable to Directory Traversal in versions up to, and including, 6.2, via the ‘wp_lang’ parameter. This allows unauthenticated attackers to access and load arbitrary translation files. In cases where an attacker is able to upload a crafted translation file onto the site, such.....

5.4CVSS

5.4AI Score

0.003EPSS

2023-05-17 09:15 AM
829
cve
cve

CVE-2022-38140

Auth. (contributor+) Arbitrary File Upload in SEO Plugin by Squirrly SEO plugin <= 12.1.10 on...

8.8CVSS

8.7AI Score

0.001EPSS

2022-11-28 08:15 PM
33
3
cve
cve

CVE-2022-42698

Unauth. Arbitrary File Upload vulnerability in WordPress Api2Cart Bridge Connector plugin <= 1.1.0 on...

9.8CVSS

9.4AI Score

0.002EPSS

2022-11-18 11:15 PM
41
7
cve
cve

CVE-2022-40200

Auth. (subscriber+) Arbitrary File Upload vulnerability in wpForo Forum plugin <= 2.0.9 on...

9.9CVSS

8.6AI Score

0.001EPSS

2022-11-17 11:15 PM
25
6
cve
cve

CVE-2022-3418

The Import any XML or CSV File to WordPress plugin before 3.6.9 is not properly filtering which file extensions are allowed to be imported on the server, which could allow administrators in multi-site WordPress installations to upload arbitrary...

7.2CVSS

7AI Score

0.001EPSS

2022-11-07 10:15 AM
52
4
cve
cve

CVE-2009-3890

Unrestricted file upload vulnerability in the wp_check_filetype function in wp-includes/functions.php in WordPress before 2.8.6, when a certain configuration of the mod_mime module in the Apache HTTP Server is enabled, allows remote authenticated users to execute arbitrary code by posting an...

7.1AI Score

0.017EPSS

2022-10-03 04:23 PM
31
cve
cve

CVE-2014-5199

Cross-site request forgery (CSRF) vulnerability in the WordPress File Upload plugin (wp-file-upload) before 2.4.2 for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin settings via unspecified vectors. NOTE: some of these details are...

7.4AI Score

0.001EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2012-5318

Unrestricted file upload vulnerability in uploadify/scripts/uploadify.php in the Kish Guest Posting plugin 1.2 for WordPress allows remote attackers to execute arbitrary code by uploading a file with a double extension, then accessing it via a direct request to the file in the directory specified.....

7.9AI Score

0.042EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-1205

PHP remote file inclusion vulnerability in relocate-upload.php in Relocate Upload plugin before 0.20 for WordPress allows remote attackers to execute arbitrary PHP code via a URL in the abspath...

7.8AI Score

0.093EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2012-3814

Unrestricted file upload vulnerability in font-upload.php in the Font Uploader plugin 1.2.4 for WordPress allows remote attackers to execute arbitrary PHP code by uploading a PHP file with a .php.ttf extension, then accessing it via a direct request to the file in...

7.9AI Score

0.027EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2022-40217

Authenticated (admin+) Arbitrary File Edit/Upload vulnerability in XplodedThemes WPide plugin <= 2.6 at...

7.2CVSS

6.9AI Score

0.001EPSS

2022-09-21 08:15 PM
28
6
cve
cve

CVE-2022-36285

Authenticated Arbitrary File Upload vulnerability in dmitrylitvinov Uploading SVG, WEBP and ICO files plugin <= 1.0.1 at...

7.2CVSS

6.9AI Score

0.001EPSS

2022-08-23 04:15 PM
46
3
cve
cve

CVE-2022-34154

Authenticated (author or higher user role) Arbitrary File Upload vulnerability in ideasToCode Enable SVG, WebP & ICO Upload plugin <= 1.0.1 at...

8.8CVSS

8.6AI Score

0.001EPSS

2022-08-01 02:15 PM
32
3
cve
cve

CVE-2022-29454

Cross-Site Request Forgery (CSRF) vulnerability in WordPlus Better Messages plugin <= 1.9.9.148 at WordPress allows attackers to upload files. File attachment to messages must be...

4.3CVSS

4.7AI Score

0.001EPSS

2022-07-20 07:15 PM
36
6
cve
cve

CVE-2022-1565

The plugin WP All Import is vulnerable to arbitrary file uploads due to missing file type validation via the wp_all_import_get_gz.php file in versions up to, and including, 3.6.7. This makes it possible for authenticated attackers, with administrator level permissions and above, to upload...

7.2CVSS

7.2AI Score

0.014EPSS

2022-07-18 05:15 PM
49
11
cve
cve

CVE-2022-2268

The Import any XML or CSV File to WordPress plugin before 3.6.8 accepts all zip files and automatically extracts the zip file without validating the extracted file type. Allowing high privilege users such as admin to upload an arbitrary file like PHP, leading to...

7.2CVSS

7AI Score

0.001EPSS

2022-07-04 01:15 PM
33
8
cve
cve

CVE-2022-1273

The Import WP WordPress plugin before 2.4.6 does not validate the imported file in some cases, allowing high privilege users such as admin to upload arbitrary files (such as PHP), leading to...

7.2CVSS

6.9AI Score

0.001EPSS

2022-05-02 04:15 PM
44
3
cve
cve

CVE-2022-29451

Cross-Site Request Forgery (CSRF) leading to Arbitrary File Upload vulnerability in Rara One Click Demo Import plugin <= 1.2.9 on WordPress allows attackers to trick logged-in admin users into uploading dangerous files into /wp-content/uploads/...

8.8CVSS

8.7AI Score

0.001EPSS

2022-04-29 05:15 PM
51
cve
cve

CVE-2022-27862

Arbitrary File Upload leading to RCE in E4J s.r.l. VikBooking Hotel Booking Engine & PMS plugin <= 1.5.3 on WordPress allows attackers to upload and execute dangerous file types (e.g. PHP shell) via the signature upload on the booking...

9.8CVSS

9.5AI Score

0.002EPSS

2022-04-19 09:15 PM
52
cve
cve

CVE-2022-0537

The MapPress Maps for WordPress plugin before 2.73.13 allows a high privileged user to bypass the DISALLOW_FILE_EDIT and DISALLOW_FILE_MODS settings and upload arbitrary files to the site through the "ajax_save" function. The file is written relative to the current 's stylesheet directory, and a...

7.2CVSS

6.9AI Score

0.001EPSS

2022-04-04 04:15 PM
56
cve
cve

CVE-2021-24962

The WordPress File Upload Free and Pro WordPress plugins before 4.16.3 allow users with a role as low as Contributor to perform path traversal via a shortcode argument, which can then be used to upload a PHP code disguised as an image inside the auto-loaded directory of the plugin, resulting in...

8.8CVSS

8.9AI Score

0.001EPSS

2022-03-28 06:15 PM
54
cve
cve

CVE-2022-25602

Nonce token leak vulnerability leading to arbitrary file upload, theme deletion, plugin settings change discovered in Responsive Menu WordPress plugin (versions <=...

8.8CVSS

8.6AI Score

0.001EPSS

2022-03-18 06:15 PM
55
cve
cve

CVE-2021-24960

The WordPress File Upload WordPress plugin before 4.16.3, wordpress-file-upload-pro WordPress plugin before 4.16.3 allows users with a role as low as Contributor to configure the upload form in a way that allows uploading of SVG files, which could be then be used for Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-07 09:15 AM
66
cve
cve

CVE-2021-24961

The WordPress File Upload WordPress plugin before 4.16.3, wordpress-file-upload-pro WordPress plugin before 4.16.3 does not escape some of its shortcode argument, which could allow users with a role as low as Contributor to perform Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-07 09:15 AM
71
cve
cve

CVE-2021-42362

The WordPress Popular Posts WordPress plugin is vulnerable to arbitrary file uploads due to insufficient input file type validation found in the ~/src/Image.php file which makes it possible for attackers with contributor level access and above to upload malicious files that can be used to obtain...

8.8CVSS

8.7AI Score

0.949EPSS

2021-11-17 06:15 PM
62
cve
cve

CVE-2021-24620

The WordPress Simple Ecommerce Shopping Cart Plugin- Sell products through Paypal plugin through 2.2.5 does not check for the uploaded Downloadable Digital product file, allowing any file, such as PHP to be uploaded by an administrator. Furthermore, as there is no CSRF in place, attackers could...

8.8CVSS

8.7AI Score

0.001EPSS

2021-09-13 06:15 PM
31
cve
cve

CVE-2021-34639

Authenticated File Upload in WordPress Download Manager <= 3.1.24 allows authenticated (Author+) users to upload files with a double extension, e.g. "payload.php.png" which is executable in some configurations. This issue affects: WordPress Download Manager version 3.1.24 and prior...

8.8CVSS

8.5AI Score

0.001EPSS

2021-08-05 09:15 PM
44
2
cve
cve

CVE-2021-29447

Wordpress is an open source CMS. A user with the ability to upload files (like an Author) can exploit an XML parsing issue in the Media Library leading to XXE attacks. This requires WordPress installation to be using PHP 8. Access to internal files is possible in a successful XXE attack. This has.....

7.1CVSS

6.3AI Score

0.012EPSS

2021-04-15 09:15 PM
241
39
Total number of security vulnerabilities83