Arbitrary File Upload Vulnerability in MW WP Form Plugin for WordPress

Arbitrary File Upload Vulnerability in MW WP Form Plugin for WordPress

CVE-2023-6316 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The MW WP Form plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the '_single_file_upload' function in versions up to, and including, 5.0.1. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.

Learn more about our Wordpress Pen Testing.