WordPress.Plugin.Autoptimize.Arbitrary.File.Upload

description-logoDescription

This indicates an attack attempt against an Arbitrary File Upload vulnerability in WordPress Autoptimize Plugin.
The vulnerability is due to insufficient sanitizing of user supplied inputs when handling a crafted file upload. It allows a remote attacker to upload an arbitrary file onto vulnerable systems via a crafted HTTP request.

affected-products-logoAffected Products

WordPress Autoptimize Plugin versions prior to 2.7.7

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://wordpress.org/plugins/autoptimize/

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2023-08-01 25.612 Name:Wordpress.
Plugin.
Autoptimize.
Arbitrary.
File.
Upload:WordPress.
Plugin.
Autoptimize.
Arbitrary.
File.
Upload
2021-01-27 17.006
2021-01-21 17.005
2021-01-21 17.004

References

48770 49399