AI Engine <= 2.1.4 - Authenticated(Editor+) Arbitrary File Upload via add_image_from_url

6.6
Unrestricted Upload of File with Dangerous Type
CVE CVE-2024-0699
CVSS 6.6 (Medium)
Publicly Published January 18, 2024
Last Updated February 5, 2024
Researcher rootxsudip

Description

The AI Engine: Chatbots, Generators, Assistants, GPT 4 and more! plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'add_image_from_url' function in all versions up to, and including, 2.1.4. This makes it possible for authenticated attackers, with Editor access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.

References

Share

1 affected software package

Software Type Plugin
Software Slug ai-engine (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.1.5, or a newer patched version
Affected Version
  • <= 2.1.4
Patched Version
  • 2.1.5

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation