CVE-2014-125104

A vulnerability was found in VaultPress Plugin up to 1.6.0 on WordPress. It has been declared as critical. Affected by this vulnerability is the function protect_aioseo_ajax of the file class.vaultpress-hotfixes.php of the component MailPoet Plugin. The manipulation leads to unrestricted upload. The attack can be launched remotely. Upgrading to version 1.6.1 is able to address this issue. The patch is named e3b92b14edca6291c5f998d54c90cbe98a1fb0e3. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230263.
Configurations

Configuration 1 (hide)

cpe:2.3:a:automattic:vaultpress:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 02:18

Type Values Removed Values Added
CWE CWE-434

20 Oct 2023, 08:15

Type Values Removed Values Added
CWE CWE-434
Summary A vulnerability was found in VaultPress Plugin up to 1.6.0 on WordPress. It has been declared as critical. Affected by this vulnerability is the function protect_aioseo_ajax of the file class.vaultpress-hotfixes.php of the component MailPoet Plugin. The manipulation leads to unrestricted upload. The attack can be launched remotely. Upgrading to version 1.6.1 is able to address this issue. The name of the patch is e3b92b14edca6291c5f998d54c90cbe98a1fb0e3. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230263. A vulnerability was found in VaultPress Plugin up to 1.6.0 on WordPress. It has been declared as critical. Affected by this vulnerability is the function protect_aioseo_ajax of the file class.vaultpress-hotfixes.php of the component MailPoet Plugin. The manipulation leads to unrestricted upload. The attack can be launched remotely. Upgrading to version 1.6.1 is able to address this issue. The patch is named e3b92b14edca6291c5f998d54c90cbe98a1fb0e3. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230263.

08 Jun 2023, 15:34

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.230263 - (MISC) https://vuldb.com/?ctiid.230263 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.230263 - (MISC) https://vuldb.com/?id.230263 - Third Party Advisory
References (MISC) https://github.com/wp-plugins/vaultpress/releases/tag/1.6.1 - (MISC) https://github.com/wp-plugins/vaultpress/releases/tag/1.6.1 - Release Notes
References (MISC) https://github.com/wp-plugins/vaultpress/commit/e3b92b14edca6291c5f998d54c90cbe98a1fb0e3 - (MISC) https://github.com/wp-plugins/vaultpress/commit/e3b92b14edca6291c5f998d54c90cbe98a1fb0e3 - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:automattic:vaultpress:*:*:*:*:*:wordpress:*:*
First Time Automattic
Automattic vaultpress

01 Jun 2023, 14:01

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-01 13:15

Updated : 2024-05-17 00:58


NVD link : CVE-2014-125104

Mitre link : CVE-2014-125104

CVE.ORG link : CVE-2014-125104


JSON object : View

Products Affected

automattic

  • vaultpress
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type