Description

WordPress Plugin IGIT Related Posts With Thumb Image After Posts is prone to a vulnerability that lets attackers upload arbitrary files because of a bundled vulnerable version of TimThumb. An attacker can exploit this vulnerability to upload arbitrary PHP code and run it in the context of the webserver process. This may facilitate unauthorized access or privilege escalation; other attacks are also possible. WordPress Plugin IGIT Related Posts With Thumb Image After Posts version 3.9.7 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 3.9.8 or latest

References

Related Vulnerabilities