The File Manager plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.2.1 due to insufficient randomness in the backup filenames, which use a timestamp plus 4 random digits. This makes it possible for unauthenticated attackers, to extract sensitive data including site backups in configurations where the .htaccess file in the directory does not block access.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-02-05T21:21:34.656Z

Updated: 2024-02-05T21:21:34.656Z

Reserved: 2024-01-19T20:27:12.161Z


Link: CVE-2024-0761

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-05T22:16:04.733

Modified: 2024-02-13T17:16:46.780


Link: CVE-2024-0761

JSON object: View

cve-icon Redhat Information

No data.

CWE