Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-12895
HistoryJun 26, 2018 - 12:00 a.m.

CVE-2018-12895

2018-06-2600:00:00
ubuntu.com
ubuntu.com
16

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.535 Medium

EPSS

Percentile

97.6%

WordPress through 4.9.6 allows Author users to execute arbitrary code by
leveraging directory traversal in the wp-admin/post.php thumb parameter,
which is passed to the PHP unlink function and can delete the wp-config.php
file. This is related to missing filename validation in the
wp-includes/post.php wp_delete_attachment function. The attacker must have
capabilities for files and posts that are normally available only to the
Author, Editor, and Administrator roles. The attack methodology is to
delete wp-config.php and then launch a new installation process to increase
the attacker’s privileges.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchwordpress< anyUNKNOWN
ubuntu16.04noarchwordpress< anyUNKNOWN

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.535 Medium

EPSS

Percentile

97.6%