CVE-2024-6330

critical

Description

The GEO my WP WordPress plugin before 4.5.0.2 does not prevent unauthenticated attackers from including arbitrary files in PHP's execution context, which leads to Remote Code Execution.

References

https://wpscan.com/vulnerability/95b532e0-1ffb-421e-b9c0-de03f89491d7/

Details

Source: Mitre, NVD

Published: 2024-08-19

Updated: 2024-08-19

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical