Remote code execution in WordPress



Published: 2019-02-20 | Updated: 2020-11-01
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-8943
CWE-ID CWE-22
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
WordPress
Web applications / CMS

Vendor WordPress.ORG

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Path traversal

EUVDB-ID: #VU17788

Risk: High

CVSSv3.1: 9.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:U/RC:C]

CVE-ID: CVE-2019-8943

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute PHP code on the target system.

The weakness exists due to path traversal in wp_crop_image(). A remote attacker can write the output image to an arbitrary directory via a filename containing two image extensions and ../ sequences, such as a filename ending with the .jpg?/../../file.jpg substring.

Successful exploitation of the vulnerability is possible when combined with CVE-2019-8942.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WordPress: 4.9.1 - 5.0.3

External links

http://blog.ripstech.com/2019/wordpress-image-remote-code-execution/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###