Lucene search

K

File Manager Advanced Shortcode Security Vulnerabilities

cve
cve

CVE-2023-2068

The File Manager Advanced Shortcode WordPress plugin through 2.3.2 does not adequately prevent uploading files with disallowed MIME types when using the shortcode. This leads to RCE in cases where the allowed MIME type list does not include PHP files. In the worst case, this is available to unauthe...

9.8CVSS

9.3AI Score

0.368EPSS

2023-06-27 02:15 PM
109
cve
cve

CVE-2023-7061

The Advanced File Manager Shortcodes plugin for WordPress is vulnerable to arbitrary file uploads in all versions up to, and including, 2.5.3. This makes it possible for authenticated attackers with contributor access or above to upload arbitrary files on the affected site's server which may make r...

8.8CVSS

8.9AI Score

0.001EPSS

2024-07-10 02:15 AM
29