9.8
CVSSv3

CVE-2023-5360

Published: 31/10/2023 Updated: 29/11/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

The Royal Elementor Addons and Templates WordPress plugin prior to 1.3.79 does not properly validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve RCE.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

royal-elementor-addons royal elementor addons

Vendor Advisories

Check Point Reference: CPAI-2023-1175 Date Published: 10 Dec 2023 Severity: Critical ...

Exploits

WordPress Royal Elementor Addons and Templates plugin versions prior to 1379 suffer from a remote shell upload vulnerability ...
WordPress Royal Elementor plugin versions 1378 and below suffer from a remote shell upload vulnerability ...

Github Repositories

Here you will find different Scripts that will help us how to detect newly discovered CVEs

CVE-Scan Here you will find different Scripts that will help us how to detect newly discovered CVEs SNo CVE Scan Link 1 CVE-2023-5360 githubcom/IRB0T/CVE-Scan/tree/main/CVE-2023-5360-Scan 2 CVE-2023-4666 githubcom/IRB0T/CVE-Scan/tree/main/CVE-2023-4666-Scan 3 CVE-2023-6063 githubcom/IRB0T/CVE-Scan/tree/main/cve-2023-6063-Scan 4 EmbedPre

The Royal Elementor Addons and Templates WordPress plugin before 1.3.79 does not properly validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve RCE.

CVE-2023-5360 An Open-source EXPLOIT for The Royal Elementor Addons and Templates WordPress plugin before 1379 does not properly validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve RCE Table of Contents Introduction Features Usage Prerequisites Installation Running the Exploit Results and Logs Disclaimer Li

Python 2.7

WP-CVE-2023-5360 Royal Elementor Addons and Templates <= 1378 – Unauthenticated Arbitrary File Upload Python 27 Buy Coffee : Bitcoin $: 31mtLHqhaXXyCMnT2EU73U8fwYwigiEEU1 Perfect Money $: U22270614 Saweria $: saweriaco/Shin403 Trakteer $: trakteerid/shin403 Buymeacoffee $: wwwbuymeacoffeecom/shincode How To Use? Install Python 27

CVE-2023-5360

CVE-2023-5360 CVE-2023-5360

Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360.

🚀 WordPress Royal Elementor Addons and Templates Exploit Exploit for the unauthenticated file upload vulnerability in Royal Elementor Addons and Templates &lt; 1379 📌 Description The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to an unauthenticated file upload vulnerability This exploit leverages this vulnerability to upload malicious p

CVE-2023-5360 Auto Shell Upload WordPress Royal Elementor 1.3.78 Shell Upload

CVE-2023-5360 CVE-2023-5360 Auto Shell Upload WordPress Royal Elementor 1378 Shell Upload

CVE-2023-5360 CVE-2023-5360 Auto Shell Upload WordPress Royal Elementor 1378 Shell Upload Visit phankzcom

CVE-2023-5360 EXPLOIT

CVE-2023-5360-PoC CVE-2023-5360 EXPLOIT

VTI的PoC检测工具

Welcome to Comal 快速使用 在使用之前,请务必阅读并同意 License 文件中的条款,否则请勿安装使用本工具。 -u: PoC测试目标 (必填) -p:测试使用的PoC (必填) -v:打印请求与响应 -r: 回连IP -proxy:设置HTTP代理 -version: 查看版本 基础使用命令(非回连poc使用案例) \windows_amd64exe -p \CVE-

CVE-2023-5360 Exploit/POC

CVE-2023-5360 Exploit/POC Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (&lt; 1379) CVE-ID: CVE-2023-5360 usage single bash CVE_2023_5360sh targetcom mass while read sites; do bash CVE_2023_5360sh $sites; done &lt; yours_listtxt

Config files for my GitHub profile.

Exploit Wordpress CVE-2023-5360 Auto Shell Upload WordPress Royal Elementor 1378 Shell Upload

Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360.

🚀 WordPress Royal Elementor Addons and Templates Exploit Exploit for the unauthenticated file upload vulnerability in Royal Elementor Addons and Templates &lt; 1379 📌 Description The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to an unauthenticated file upload vulnerability This exploit leverages this vulnerability to upload malicious p