6.8
CVSSv2

CVE-2012-3578

Published: 17/06/2012 Updated: 29/08/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Unrestricted file upload vulnerability in html/Upload.php in the FCChat Widget plugin 2.2.13.1 and previous versions for WordPress allows remote malicious users to execute arbitrary code by uploading a file with a file with an executable extension followed by a safe extension, then accessing it via a direct request to the file in html/images.

Vulnerable Product Search on Vulmon Subscribe to Product

wordpress fcchat_widget

Exploits

source: wwwsecurityfocuscom/bid/53855/info WordPress FCChat Widget plugin is prone to a vulnerability that lets attackers upload arbitrary files The issue occurs because the application fails to adequately sanitize user-supplied input An attacker may leverage this issue to upload arbitrary files to the affected computer; this can resul ...