#VU17803 Code injection in WordPress


Published: 2020-03-18 | Updated: 2020-03-18

Vulnerability identifier: #VU17803

Vulnerability risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2019-8942

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG

Description
The vulnerability allows a remote attacker to execute PHP code on the target system.

The weakness exists due to an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. A remote attacker can upload a crafted image containing PHP code in the Exif metadata and execute arbitrary code.

Successful exploitation of the vulnerability allows to leverage SB2019022004.

Mitigation
The vulnerability has been addressed in the versions 4.9.9, 5.0.1.

Vulnerable software versions

WordPress: 5.0, 4.9 - 4.9.8, 4.8 - 4.8.8, 4.7 - 4.7.12, 4.4 - 4.4.17, 4.6 - 4.6.13, 4.5 - 4.5.16, 4.3 - 4.3.18, 4.2 - 4.2.18, 3.4.2, 4.1 - 4.1.21, 4.0 - 4.0.21, 3.9 - 3.9.22, 3.8 - 3.8.24, 3.7 - 3.7.24


External links
http://blog.ripstech.com/2019/wordpress-image-remote-code-execution/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability