Vulnerability CVE-2018-20148


Published: 2018-12-14

Description:
In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata in a wp.getMediaItem XMLRPC call. This is caused by mishandling of serialized data at phar:// URLs in the wp_get_attachment_thumb_file function in wp-includes/post.php.

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wordpress -> Wordpress 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/106220
https://blog.secarma.co.uk/labs/near-phar-dangerous-unserialization-wherever-you-are
https://codex.wordpress.org/Version_4.9.9
https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html
https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/
https://wordpress.org/support/wordpress-version/version-5-0-1/
https://wpvulndb.com/vulnerabilities/9171
https://www.debian.org/security/2019/dsa-4401
https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/
https://www.zdnet.com/article/wordpress-vulnerability-affects-a-third-of-most-popular-websites-online/

Copyright 2024, cxsecurity.com

 

Back to Top