[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-20148Date: (C)2018-12-17   (M)2023-12-22


In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata in a wp.getMediaItem XMLRPC call. This is caused by mishandling of serialized data at phar:// URLs in the wp_get_attachment_thumb_file function in wp-includes/post.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-106220
DSA-4401
https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html
https://blog.secarma.co.uk/labs/near-phar-dangerous-unserialization-wherever-you-are
https://codex.wordpress.org/Version_4.9.9
https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/
https://wordpress.org/support/wordpress-version/version-5-0-1/
https://wpvulndb.com/vulnerabilities/9171
https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/
https://www.zdnet.com/article/wordpress-vulnerability-affects-a-third-of-most-popular-websites-online/

CPE    3
cpe:/o:debian:debian_linux:9.0
cpe:/a:wordpress:wordpress
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-502
OVAL    3
oval:org.secpod.oval:def:603678
oval:org.secpod.oval:def:53528
oval:org.secpod.oval:def:2000387

© SecPod Technologies