The ao_ccss_import AJAX call in Autoptimize Wordpress Plugin 2.7.6 does not ensure that the file provided is a legitimate Zip file, allowing high privilege users to upload arbitrary files, such as PHP, leading to remote command execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-03T14:06:10

Updated: 2024-08-04T15:26:08.925Z

Reserved: 2020-08-28T00:00:00

Link: CVE-2020-24948

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-03T15:15:11.597

Modified: 2021-03-04T20:45:40.380

Link: CVE-2020-24948

cve-icon Redhat

No data.