Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-35489
HistoryMar 21, 2021 - 5:51 p.m.

WordPress Contact Form 7 - Unrestricted File Upload

2021-03-2117:51:13
ProjectDiscovery
github.com
124
wordpress
contact form 7
file upload
remote code execution
vulnerability
rocklobster
cve2020

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.055

Percentile

93.3%

WordPress Contact Form 7 before 5.3.2 allows unrestricted file upload and remote code execution because a filename may contain special characters.

id: CVE-2020-35489

info:
  name: WordPress Contact Form 7 - Unrestricted File Upload
  author: soyelmago
  severity: critical
  description: WordPress Contact Form 7 before 5.3.2 allows unrestricted file upload and remote code execution because a filename may contain special characters.
  impact: |
    Successful exploitation of this vulnerability could result in unauthorized access to the target system and potential remote code execution.
  remediation: |
    Update to the latest version of the Contact Form 7 plugin to mitigate this vulnerability.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2020-35489
    - https://web.archive.org/web/20210125141546/https://www.getastra.com/blog/911/plugin-exploit/contact-form-7-unrestricted-file-upload-vulnerability/
    - https://wordpress.org/plugins/contact-form-7/#developers
    - https://www.jinsonvarghese.com/unrestricted-file-upload-in-contact-form-7/
    - https://contactform7.com/2020/12/17/contact-form-7-532/
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    cvss-score: 10
    cve-id: CVE-2020-35489
    cwe-id: CWE-434
    epss-score: 0.81728
    epss-percentile: 0.98365
    cpe: cpe:2.3:a:rocklobster:contact_form_7:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: rocklobster
    product: contact_form_7
    framework: wordpress
  tags: cve,cve2020,wordpress,wp-plugin,rce,rocklobster

http:
  - method: GET
    path:
      - "{{BaseURL}}/wp-content/plugins/contact-form-7/readme.txt"

    matchers-condition: and
    matchers:
      - type: dsl
        dsl:
          - compare_versions(version, '< 5.3.2')

      - type: word
        part: body
        words:
          - "Contact Form 7"
          - '== Changelog =='
        condition: and

      - type: status
        status:
          - 200

    extractors:
      - type: regex
        name: version
        group: 1
        regex:
          - "(?m)Stable tag: ([0-9.]+)"
        internal: true

      - type: regex
        group: 1
        regex:
          - "(?m)Stable tag: ([0-9.]+)"
# digest: 4a0a00473045022100af1f6a44be71df3c9a07f178f137fef959ed1244d618811085fce868ef3e24320220601198d66dbfd49b6055125af5efde33ea18ca71f7dee65a351b8bae690c152a:922c64590222798bb761d5b6d8e72950

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.055

Percentile

93.3%