Elementor <= 3.19.0 - Authenticated(Contributor+) Arbitrary File Deletion and PHAR Deserialization

8.8
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE CVE-2024-24934
CVSS 8.8 (High)
Publicly Published February 7, 2024
Last Updated February 7, 2024
Researcher Rhynorater - Critical Thinking Podcast

Description

The Elementor Website Builder – More than Just a Page Builder plugin for WordPress is vulnerable to arbitrary file deletions and PHAR deserialization in version up to, and including 3.19.0. This is due to the plugin not providing sufficient path validation on the 'tmp_name' parameter . This makes it possible for authenticated attackers, with contributor-level access and above, to delete arbitrary files and inject PHP Objects through the use of a phar wrapper, both of which can lead to remote code execution.

References

Share

1 affected software package

Software Type Plugin
Software Slug elementor (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.19.1, or a newer patched version
Affected Version
  • <= 3.19.0
Patched Version
  • 3.19.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation