CVE-2012-1125

Unrestricted file upload vulnerability in uploadify/scripts/uploadify.php in the Kish Guest Posting plugin before 1.2 for WordPress allows remote attackers to execute arbitrary code by uploading a file with a PHP extension, then accessing it via a direct request to the file in the directory specified by the folder parameter.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:kishore_asokan:kish_guest_posting_plugin:*:*:*:*:*:*:*:*
cpe:2.3:a:kishore_asokan:kish_guest_posting_plugin:1.0:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-10-08 17:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-1125

Mitre link : CVE-2012-1125

CVE.ORG link : CVE-2012-1125


JSON object : View

Products Affected

kishore_asokan

  • kish_guest_posting_plugin

wordpress

  • wordpress