A vulnerability was found in VaultPress Plugin up to 1.6.0 on WordPress. It has been declared as critical. Affected by this vulnerability is the function protect_aioseo_ajax of the file class.vaultpress-hotfixes.php of the component MailPoet Plugin. The manipulation leads to unrestricted upload. The attack can be launched remotely. Upgrading to version 1.6.1 is able to address this issue. The patch is named e3b92b14edca6291c5f998d54c90cbe98a1fb0e3. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230263.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-06-01T13:00:04.016Z

Updated: 2024-08-06T14:10:56.681Z

Reserved: 2023-05-30T19:51:50.724Z

Link: CVE-2014-125104

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-06-01T13:15:10.087

Modified: 2024-05-17T00:58:24.127

Link: CVE-2014-125104

cve-icon Redhat

No data.