The File Manager Advanced Shortcode WordPress plugin through 2.3.2 does not adequately prevent uploading files with disallowed MIME types when using the shortcode. This leads to RCE in cases where the allowed MIME type list does not include PHP files. In the worst case, this is available to unauthenticated users.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-06-27T13:17:19.200Z

Updated: 2024-08-02T06:12:19.937Z

Reserved: 2023-04-14T14:53:15.771Z

Link: CVE-2023-2068

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-06-27T14:15:10.477

Modified: 2023-11-07T04:11:51.603

Link: CVE-2023-2068

cve-icon Redhat

No data.