Vulnerability CVE-2019-8943


Published: 2019-02-19   Modified: 2019-02-20

Description:
WordPress through 5.0.3 allows Path Traversal in wp_crop_image(). An attacker (who has privileges to crop an image) can write the output image to an arbitrary directory via a filename containing two image extensions and ../ sequences, such as a filename ending with the .jpg?/../../file.jpg substring.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wordpress -> Wordpress 

 References:
http://packetstormsecurity.com/files/152396/WordPress-5.0.0-crop-image-Shell-Upload.html
http://www.rapid7.com/db/modules/exploit/multi/http/wp_crop_rce
http://www.securityfocus.com/bid/107089
https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/
https://www.exploit-db.com/exploits/46511/
https://www.exploit-db.com/exploits/46662/

Copyright 2024, cxsecurity.com

 

Back to Top