Lucene search

K
cvelistMitreCVELIST:CVE-2018-20148
HistoryDec 14, 2018 - 8:00 p.m.

CVE-2018-20148

2018-12-1420:00:00
mitre
www.cve.org

9.5 High

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.1%

In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata in a wp.getMediaItem XMLRPC call. This is caused by mishandling of serialized data at phar:// URLs in the wp_get_attachment_thumb_file function in wp-includes/post.php.

9.5 High

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.1%