Arbitrary file upload in MW WP Form plugin for WordPress



Published: 2023-12-14
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-6316
CWE-ID CWE-434
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MW WP Form
Web applications / Modules and components for CMS

Vendor Takashi Kitajima

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Arbitrary file upload

EUVDB-ID: #VU84434

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6316

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to insufficient validation of file during file upload. A remote attacker can upload a malicious file and execute it on the server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MW WP Form: 5.0.0 - 5.0.1

CPE2.3 External links

http://jvn.jp/en/vu/JVNVU97876221/index.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###