The Include Me WordPress plugin through 1.2.1 is vulnerable to path traversal / local file inclusion, which can lead to Remote Code Execution (RCE) of the system due to log poisoning and therefore potentially a full compromise of the underlying structure
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2021-07-19T10:53:18

Updated: 2024-08-03T19:28:24.044Z

Reserved: 2021-01-14T00:00:00

Link: CVE-2021-24453

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-07-19T11:15:08.700

Modified: 2021-09-20T12:21:48.867

Link: CVE-2021-24453

cve-icon Redhat

No data.