[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-8942Date: (C)2019-06-14   (M)2023-12-22


WordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. An attacker with author privileges can execute arbitrary code by uploading a crafted image containing PHP code in the Exif metadata. Exploitation can leverage CVE-2019-8943.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.5
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-107088
EXPLOIT-DB-46511
EXPLOIT-DB-46662
DSA-4401
https://lists.debian.org/debian-lts-announce/2019/03/msg00044.html
http://packetstormsecurity.com/files/152396/WordPress-5.0.0-crop-image-Shell-Upload.html
http://www.rapid7.com/db/modules/exploit/multi/http/wp_crop_rce
https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/
https://wpvulndb.com/vulnerabilities/9222

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:wordpress:wordpress
CWE    1
CWE-94
OVAL    4
oval:org.secpod.oval:def:55472
oval:org.secpod.oval:def:603678
oval:org.secpod.oval:def:1900765
oval:org.secpod.oval:def:53528
...

© SecPod Technologies