The Clean Login plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.14.5 via the 'template' attribute of the clean-login-register shortcode. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included.
History

Tue, 03 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-829

Fri, 30 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Codection
Codection clean Login
CPEs cpe:2.3:a:codection:clean_login:*:*:*:*:*:wordpress:*:*
Vendors & Products Codection
Codection clean Login
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 09:45:00 +0000

Type Values Removed Values Added
Description The Clean Login plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.14.5 via the 'template' attribute of the clean-login-register shortcode. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included.
Title Clean Login <= 1.14.5 - Authenticated (Contributor+) Local File Inclusion
Weaknesses CWE-98
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-08-30T09:29:49.305Z

Updated: 2024-08-30T14:49:20.901Z

Reserved: 2024-08-28T00:08:10.437Z

Link: CVE-2024-8252

cve-icon Vulnrichment

Updated: 2024-08-30T14:49:16.696Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-30T10:15:07.657

Modified: 2024-09-03T14:31:27.243

Link: CVE-2024-8252

cve-icon Redhat

No data.