Auto Poster <= 1.2 - Authenticated (Administrator+) Arbitrary File Upload

9.1
Unrestricted Upload of File with Dangerous Type
CVE CVE-2024-31345
CVSS 9.1 (Critical)
Publicly Published April 5, 2024
Last Updated April 10, 2024
Researchers Myungju Kim
younsoung kim
SeoHyeon Lee
SeoHee Kang

Description

The Auto Poster plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in all versions up to, and including, 1.2. This makes it possible for authenticated attackers, with administrator-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.

References

Share

1 affected software package

Software Type Plugin
Software Slug auto-poster (view on wordpress.org)
Patched? No
Remediation No known patch available. Please review the vulnerability's details in depth and employ mitigations based on your organization's risk tolerance. It may be best to uninstall the affected software and find a replacement.
Affected Version
  • <= 1.2

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation