Shared Files <= 1.7.5 - Unauthenticated Stored Cross-Site Scripting

7.2
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2023-4819
CVSS 7.2 (High)
Publicly Published September 21, 2023
Last Updated October 19, 2023
Researcher Zeyad Alshahrani

Description

The Shared Files – Advanced File Sharing & Download Manager with Frontend Uploads plugin for WordPress is vulnerable to Stored Cross-Site Scripting via uploaded file content in all versions up to, and including, 1.7.5 due to the plugin not returning the correct 'Content-Type' header when viewing uploaded files. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in uploaded files that will execute whenever a user accesses the injected upload.

References

Share

Vulnerability Details for Shared Files – Advanced File Sharing & Download Manager with Frontend Uploads & Lead Generation

Software Type Plugin
Software Slug shared-files (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.7.6, or a newer patched version
Affected Version
  • <= 1.7.5
Patched Version
  • 1.7.6

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation