Lucene search

K
cve[email protected]CVE-2018-20147
HistoryDec 14, 2018 - 8:29 p.m.

CVE-2018-20147

2018-12-1420:29:00
CWE-863
web.nvd.nist.gov
140
wordpress
cve
2018
20147
metadata
bypass
security vulnerability

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.0%

In WordPress before 4.9.9 and 5.x before 5.0.1, authors could modify metadata to bypass intended restrictions on deleting files.

Affected configurations

NVD
Node
wordpresswordpressRange<4.9.9
OR
wordpresswordpressRange5.05.0.1
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.0%