Lucene search

K
nvd[email protected]NVD:CVE-2019-8942
HistoryFeb 20, 2019 - 3:29 a.m.

CVE-2019-8942

2019-02-2003:29:00
CWE-434
web.nvd.nist.gov
6

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.943

Percentile

99.3%

WordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. An attacker with author privileges can execute arbitrary code by uploading a crafted image containing PHP code in the Exif metadata. Exploitation can leverage CVE-2019-8943.

Affected configurations

Nvd
Node
wordpresswordpressRange<4.9.9
OR
wordpresswordpressMatch5.0-
OR
wordpresswordpressMatch5.0beta1
OR
wordpresswordpressMatch5.0beta2
OR
wordpresswordpressMatch5.0beta3
OR
wordpresswordpressMatch5.0beta4
OR
wordpresswordpressMatch5.0beta5
OR
wordpresswordpressMatch5.0rc1
OR
wordpresswordpressMatch5.0rc2
OR
wordpresswordpressMatch5.0rc3
Node
debiandebian_linuxMatch9.0
VendorProductVersionCPE
wordpresswordpress*cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
wordpresswordpress5.0cpe:2.3:a:wordpress:wordpress:5.0:-:*:*:*:*:*:*
wordpresswordpress5.0cpe:2.3:a:wordpress:wordpress:5.0:beta1:*:*:*:*:*:*
wordpresswordpress5.0cpe:2.3:a:wordpress:wordpress:5.0:beta2:*:*:*:*:*:*
wordpresswordpress5.0cpe:2.3:a:wordpress:wordpress:5.0:beta3:*:*:*:*:*:*
wordpresswordpress5.0cpe:2.3:a:wordpress:wordpress:5.0:beta4:*:*:*:*:*:*
wordpresswordpress5.0cpe:2.3:a:wordpress:wordpress:5.0:beta5:*:*:*:*:*:*
wordpresswordpress5.0cpe:2.3:a:wordpress:wordpress:5.0:rc1:*:*:*:*:*:*
wordpresswordpress5.0cpe:2.3:a:wordpress:wordpress:5.0:rc2:*:*:*:*:*:*
wordpresswordpress5.0cpe:2.3:a:wordpress:wordpress:5.0:rc3:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.943

Percentile

99.3%