#VU15401 Resource management error in WordPress


Published: 2018-10-18 | Updated: 2020-11-01

Vulnerability identifier: #VU15401

Vulnerability risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-14028

CWE-ID: CWE-399

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG

Description

The vulnerability allows a remote attacker to compromise vulnerable application.

The vulnerability exists due to the plugin extractor does not clean extracted files from predictable location (e.g. wp-content/uploads) within the webroot directory in case plugin extraction fails. A remote attacker can leverage this directly access and run extracted PHP files on the website.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system but requires specific WordPress/system configuration and user interaction.

Mitigation
Install update from vendor's website.

Vulnerable software versions

WordPress: 4.9 - 4.9.8


External links
http://core.trac.wordpress.org/ticket/44710
http://github.com/rastating/wordpress-exploit-framework/pull/52
http://rastating.github.io/unrestricted-file-upload-via-plugin-uploader-in-wordpress/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability