WP Symposium Plugin Arbitrary File Upload

critical Nessus Plugin ID 105372

Synopsis

The remote web server is running a PHP application that is affected by a file upload vulnerability

Description

The WP Symposium Plugin for WordPress running on the remote web server is affected with an remote file upload vulnerability. A remote, unauthenticated attacker can exploit this vulnerability, via a specially crafted request, allowing an attacker to execute arbitrary code on the target web application.

Solution

Upgrade the WP Symposium Plugin for WordPress to version 14.12 or later and review the /plugins/wp-symposium/server/php directory and subdirectories for malicious content

See Also

https://wordpress.org/plugins/wp-symposium/

https://www.exploit-db.com/exploits/35543

Plugin Details

Severity: Critical

ID: 105372

File Name: wordpress_wp_symposium_upload.nasl

Version: 1.6

Type: remote

Family: CGI abuses

Published: 12/19/2017

Updated: 11/12/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-10021

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wordpress:wordpress

Required KB Items: installed_sw/WordPress, www/PHP

Exploit Available: true

Exploit Ease: No exploit is required

Patch Publication Date: 12/11/2014

Vulnerability Publication Date: 12/15/2014

Reference Information

CVE: CVE-2014-10021

BID: 71686