WordPress.Reflex.Gallery.Arbitrary.File.Upload

description-logoDescription

This indicates an attack attempt against an Arbitrary File Upload vulnerability in WordPress Reflex Gallery Plugin.
The vulnerability is due to insufficient sanitizing of user supplied inputs when handling a crafted file upload. It allows a remote attacker to upload an arbitrary file onto vulnerable systems via a crafted HTTP request.

affected-products-logoAffected Products

WordPress Reflex Gallery Plugin 3.1.3 and prior

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://wordpress.org/plugins/reflex-gallery/

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-02-01 14.540 Name:Wordpress.
Reflex.
Gallery.
Arbitrary.
File.
Upload:WordPress.
Reflex.
Gallery.
Arbitrary.
File.
Upload

References

36374