Remote code execution in WordPress



Published: 2019-02-20
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-8942
CWE-ID CWE-94
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
WordPress
Web applications / CMS

Vendor WordPress.ORG

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Code injection

EUVDB-ID: #VU17803

Risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2019-8942

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute PHP code on the target system.

The weakness exists due to an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. A remote attacker can upload a crafted image containing PHP code in the Exif metadata and execute arbitrary code.

Successful exploitation of the vulnerability allows to leverage SB2019022004.

Mitigation

The vulnerability has been addressed in the versions 4.9.9, 5.0.1.

Vulnerable software versions

WordPress: 3.4.2 - 5.0

External links

http://blog.ripstech.com/2019/wordpress-image-remote-code-execution/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###