CVE-2020-25213

The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote attackers to upload and execute arbitrary PHP code because it renames an unsafe example elFinder connector file to have the .php extension. This, for example, allows attackers to run the elFinder upload (or mkfile and put) command to write PHP code into the wp-content/plugins/wp-file-manager/lib/files/ directory. This was exploited in the wild in August and September 2020.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:*

History

03 Apr 2023, 20:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/171650/WordPress-File-Manager-6.9-Shell-Upload.html -

01 Jan 2022, 18:37

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/160003/WordPress-File-Manager-6.8-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/160003/WordPress-File-Manager-6.8-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2020-09-09 16:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-25213

Mitre link : CVE-2020-25213

CVE.ORG link : CVE-2020-25213


JSON object : View

Products Affected

webdesi9

  • file_manager
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type