Vulnerabilities > CVE-2023-5939 - Unspecified vulnerability in Rtcamp Rtmedia

047910
CVSS 7.2 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
HIGH
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
rtcamp

Summary

The rtMedia for WordPress, BuddyPress and bbPress WordPress plugin before 4.6.16 loads the contents of the import file in an unsafe manner, leading to remote code execution by privileged users.

Vulnerable Configurations

Part Description Count
Application
Rtcamp
270