CVE-2021-24905

CVSS V2 Medium 6 CVSS V3 High 8
Description
The Advanced Contact form 7 DB WordPress plugin before 1.8.7 does not have authorisation nor CSRF checks in the acf7_db_edit_scr_file_delete AJAX action, and does not validate the file to be deleted, allowing any authenticated user to delete arbitrary files on the web server. For example, removing the wp-config.php allows attackers to trigger WordPress setup again, gain administrator privileges and execute arbitrary code or display arbitrary content to the users.
Overview
  • CVE ID
  • CVE-2021-24905
  • Assigner
  • contact@wpscan.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-21T19:15:08
  • Last Modified Date
  • 2023-02-06T17:53:34
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:vsourz:advanced_contact_form_7_db:*:*:*:*:*:wordpress:*:* 1 OR 1.8.7
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.1
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://wpscan.com/vulnerability/cf022415-6614-4b95-913b-802186766ae6 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-04 00:40:01 Added to TrackCVE
2022-12-06 12:59:22 2022-03-21T19:15Z 2022-03-21T19:15:08 CVE Published Date updated
2022-12-06 12:59:22 2022-10-25T16:42:06 CVE Modified Date updated
2022-12-06 12:59:22 Analyzed Vulnerability Status updated
2023-02-06 18:12:29 2023-02-06T17:53:34 CVE Modified Date updated
2023-02-06 18:12:29 Weakness Enumeration update