Exploit for #VU17803 Code injection in WordPress


Published: 2020-03-18 | Updated: 2020-03-18

Vulnerability identifier: #VU17803

Vulnerability risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2019-8942

CWE-ID: CWE-94

Exploitation vector: Network

Exploits in database: 2

Impact: Code execution

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG