NextGEN Gallery <= 3.37 - Authenticated (Admininistrator+) Arbitrary File Read and Deletion in gallery_edit

6.5
Files or Directories Accessible to External Parties
CVE CVE-2023-3155
CVSS 6.5 (Medium)
Publicly Published September 25, 2023
Last Updated January 22, 2024
Researcher Linwz - DEVCORE

Description

The NextGEN Gallery plugin for WordPress is vulnerable to Arbitrary File Read and Deletion in versions up to, and including, 3.37. This is due to insufficient input validation within the gallery_edit function. This makes it possible for authenticated attackers, with administrator-level privileges and above, to read and delete arbitrary files.

References

Share

1 affected software package

Software Type Plugin
Software Slug nextgen-gallery (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.39, or a newer patched version
Affected Version
  • <= 3.37
Patched Version
  • 3.39

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation