// For flags

CVE-2023-5673

WP Mail Log < 1.1.3 – Contributor+ Arbitrary File Upload to RCE

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The WP Mail Log WordPress plugin before 1.1.3 does not properly validate file extensions uploading files to attach to emails, allowing attackers to upload PHP files, leading to remote code execution.

El complemento WP Mail Log WordPress anterior a 1.1.3 no valida correctamente las extensiones de archivo que cargan archivos para adjuntarlos a correos electrónicos, lo que permite a los atacantes cargar archivos PHP, lo que lleva a la ejecución remota de código.

*Credits: dc11, WPScan
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-10-20 CVE Reserved
  • 2023-12-26 CVE Published
  • 2024-01-05 EPSS Updated
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-434: Unrestricted Upload of File with Dangerous Type
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wpvibes
Search vendor "Wpvibes"
Wp Mail Log
Search vendor "Wpvibes" for product "Wp Mail Log"
< 1.1.3
Search vendor "Wpvibes" for product "Wp Mail Log" and version " < 1.1.3"
wordpress
Affected