[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-20149Date: (C)2018-12-17   (M)2023-12-22


In WordPress before 4.9.9 and 5.x before 5.0.1, when the Apache HTTP Server is used, authors could upload crafted files that bypass intended MIME type restrictions, leading to XSS, as demonstrated by a .jpg file without JPEG data.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.4CVSS Score : 3.5
Exploit Score: 2.3Exploit Score: 6.8
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
BID-106220
DSA-4401
https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html
https://codex.wordpress.org/Version_4.9.9
https://github.com/WordPress/WordPress/commit/246a70bdbfac3bd45ff71c7941deef1bb206b19a
https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/
https://wordpress.org/support/wordpress-version/version-5-0-1/
https://wpvulndb.com/vulnerabilities/9175
https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/

CPE    3
cpe:/o:debian:debian_linux:9.0
cpe:/a:wordpress:wordpress
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-79
OVAL    3
oval:org.secpod.oval:def:2001315
oval:org.secpod.oval:def:603678
oval:org.secpod.oval:def:53528

© SecPod Technologies