CVE-2021-24377

CVSS V2 Medium 6.8 CVSS V3 High 8.1
Description
The Autoptimize WordPress plugin before 2.7.8 attempts to remove potential malicious files from the extracted archive uploaded via the 'Import Settings' feature, however this is not sufficient to protect against RCE as a race condition can be achieved in between the moment the file is extracted on the disk but not yet removed. It is a bypass of CVE-2020-24948.
Overview
  • CVE ID
  • CVE-2021-24377
  • Assigner
  • contact@wpscan.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-21T20:15:09
  • Last Modified Date
  • 2021-09-20T17:10:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:autoptimize:autoptimize:*:*:*:*:*:wordpress:*:* 1 OR 2.7.8
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://wpscan.com/vulnerability/85c0a564-2e56-413d-bc3a-1039343207e4 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:04:26 Added to TrackCVE
2022-12-05 04:43:49 2021-06-21T20:15Z 2021-06-21T20:15:09 CVE Published Date updated
2022-12-05 04:43:49 2021-09-20T17:10:55 CVE Modified Date updated
2022-12-05 04:43:49 Analyzed Vulnerability Status updated