Vulnerabilites related to eemitch - Simple File List
CVE-2020-36847 (GCVE-0-2020-36847)
Vulnerability from cvelistv5
Published
2025-07-12 09:24
Modified
2025-07-14 20:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-434 - Unrestricted Upload of File with Dangerous Type
Summary
The Simple-File-List Plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 4.2.2 via the rename function which can be used to rename uploaded PHP code with a png extension to use a php extension. This allows unauthenticated attackers to execute code on the server.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
eemitch | Simple File List |
Version: * ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2020-36847", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-14T14:39:22.829799Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-14T20:11:54.211Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://wpscan.com/vulnerability/365da9c5-a8d0-45f6-863c-1b1926ffd574/" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Simple File List", "vendor": "eemitch", "versions": [ { "lessThan": "4.2.3", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "coiffeur" } ], "descriptions": [ { "lang": "en", "value": "The Simple-File-List Plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 4.2.2 via the rename function which can be used to rename uploaded PHP code with a png extension to use a php extension. This allows unauthenticated attackers to execute code on the server." } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-12T09:24:28.215Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9eb835fd-6ebf-4162-856c-0366b663a07e?source=cve" }, { "url": "https://plugins.trac.wordpress.org/changeset/2286920/simple-file-list" }, { "url": "https://packetstormsecurity.com/files/160221/" }, { "url": "https://www.cybersecurity-help.cz/vdb/SB2020042711" }, { "url": "https://wpscan.com/vulnerability/365da9c5-a8d0-45f6-863c-1b1926ffd574/" } ], "timeline": [ { "lang": "en", "time": "2020-11-02T00:00:00.000+00:00", "value": "Disclosed" } ], "title": "Simple File List \u003c 4.2.3 - Remote Code Execution" } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2020-36847", "datePublished": "2025-07-12T09:24:28.215Z", "dateReserved": "2025-07-11T21:23:42.099Z", "dateUpdated": "2025-07-14T20:11:54.211Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-1119 (GCVE-0-2022-1119)
Vulnerability from cvelistv5
Published
2022-04-19 20:26
Modified
2024-08-02 23:55
Severity ?
VLAI Severity ?
EPSS score ?
Summary
The Simple File List WordPress plugin is vulnerable to Arbitrary File Download via the eeFile parameter found in the ~/includes/ee-downloader.php file due to missing controls which makes it possible unauthenticated attackers to supply a path to a file that will subsequently be downloaded, in versions up to and including 3.2.7.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
eemitch | Simple File List |
Version: * ≤ 3.2.7 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:55:23.871Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ff21241d-e488-4460-b8c2-d5a070c8c107?source=cve" }, { "tags": [ "x_transferred" ], "url": "https://plugins.trac.wordpress.org/browser/simple-file-list/trunk/includes/ee-downloader.php?rev=2071880" }, { "tags": [ "x_transferred" ], "url": "https://wpscan.com/vulnerability/075a3cc5-1970-4b64-a16f-3ec97e22b606" }, { "tags": [ "x_transferred" ], "url": "https://docs.google.com/document/d/1qIZXTzEpI4tO6832vk1KfsSAroT0FY2l--THlhJ8z3c/edit" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Simple File List", "vendor": "eemitch", "versions": [ { "lessThanOrEqual": "3.2.7", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Bernardo Rodrigues" }, { "lang": "en", "type": "finder", "value": "Admavidhya N" } ], "descriptions": [ { "lang": "en", "value": "The Simple File List WordPress plugin is vulnerable to Arbitrary File Download via the\u00a0eeFile parameter found\u00a0in the ~/includes/ee-downloader.php file due to missing controls which makes it possible unauthenticated attackers to supply a path to a file that will subsequently be downloaded, in versions up to and including 3.2.7." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-11T08:33:11.523Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ff21241d-e488-4460-b8c2-d5a070c8c107?source=cve" }, { "url": "https://plugins.trac.wordpress.org/browser/simple-file-list/trunk/includes/ee-downloader.php?rev=2071880" }, { "url": "https://wpscan.com/vulnerability/075a3cc5-1970-4b64-a16f-3ec97e22b606" }, { "url": "https://docs.google.com/document/d/1qIZXTzEpI4tO6832vk1KfsSAroT0FY2l--THlhJ8z3c/edit" } ], "timeline": [ { "lang": "en", "time": "2019-05-23T00:00:00.000+00:00", "value": "Disclosed" } ] } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2022-1119", "datePublished": "2022-04-19T20:26:35", "dateReserved": "2022-03-28T00:00:00", "dateUpdated": "2024-08-02T23:55:23.871Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }