Gwolle Guestbook <= 1.5.3 - Remote File Inclusion

9.0
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE CVE-2015-8351
CVSS 9.0 (Critical)
Publicly Published November 4, 2015
Last Updated January 22, 2024
Researcher High-Tech Bridge Security Research Lab

Description

PHP remote file inclusion vulnerability in the Gwolle Guestbook plugin before 1.5.4 for WordPress, when allow_url_include is enabled, allows remote authenticated users to execute arbitrary PHP code via a URL in the abspath parameter to frontend/captcha/ajaxresponse.php. NOTE: this can also be leveraged to include and execute arbitrary local files via directory traversal sequences regardless of whether allow_url_include is enabled.

Wordfence blocked 127 attacks targeting this vulnerability in the past 24 hours.

References

Share

1 affected software package

Software Type Plugin
Software Slug gwolle-gb (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.5.4, or a newer patched version
Affected Version
  • < 1.5.4
Patched Version
  • 1.5.4

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation