Description

WordPress Plugin Thumbnail carousel slider is prone to a vulnerability that lets attackers upload arbitrary files because the application fails to properly verify user-supplied input. An attacker can exploit this vulnerability to upload arbitrary code and run it in the context of the webserver process. This may facilitate unauthorized access or privilege escalation; other attacks are also possible. WordPress Plugin Thumbnail carousel slider version 1.0 is vulnerable.

Remediation

Edit the source code to ensure that input is properly verified or disable the plugin until a fix is available

References

Related Vulnerabilities