Autoptimize <= 2.7.6 - Authenticated Arbitrary File Upload

7.2
Unrestricted Upload of File with Dangerous Type
CVE CVE-2020-24948
CVSS 7.2 (High)
Publicly Published August 24, 2020
Last Updated January 22, 2024
Researcher Nguyen Van Khanh

Description

The ao_ccss_import AJAX call in Autoptimize Wordpress Plugin 2.7.6 does not ensure that the file provided is a legitimate Zip file, allowing high privilege users to upload arbitrary files, such as PHP, leading to remote command execution.

References

Share

1 affected software package

Software Type Plugin
Software Slug autoptimize (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.7.7, or a newer patched version
Affected Version
  • <= 2.7.6
Patched Version
  • 2.7.7

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation