Local File Inclusion Vulnerability in Blog-in-Blog WordPress Plugin (Versions up to 1.1.1)

Local File Inclusion Vulnerability in Blog-in-Blog WordPress Plugin (Versions up to 1.1.1)

CVE-2023-2435 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

The Blog-in-Blog plugin for WordPress is vulnerable to Local File Inclusion in versions up to, and including, 1.1.1 via a shortcode attribute. This allows editor-level, and above, attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included.

Learn more about our Wordpress Pen Testing.