CVE

CVE-2023-6449

Severity:
HIGH
Type:
CWE-434 Unrestricted Upload of File with Dangerous Type
Publication date:
01/12/2023
Last modified:
06/12/2023

Description

The Contact Form 7 plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the 'validate' function and insufficient blocklisting on the 'wpcf7_antiscript_file_name' function in versions up to, and including, 5.8.3. This makes it possible for authenticated attackers with editor-level capabilities or above to upload arbitrary files on the affected site's server, but due to the htaccess configuration, remote code cannot be executed in most cases. By default, the file will be deleted from the server immediately. However, in some cases, other plugins may make it possible for the file to live on the server longer. This can make remote code execution possible when combined with another vulnerability, such as local file inclusion.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:rocklobster:contact_form_7:*:*:*:*:*:wordpress:*:* 5.8.4 (excluding)