Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-8942 First vendor Publication 2019-02-19
Vendor Cve Last vendor Modification 2021-07-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

WordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. An attacker with author privileges can execute arbitrary code by uploading a crafted image containing PHP code in the Exif metadata. Exploitation can leverage CVE-2019-8943.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8942

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-434 Unrestricted Upload of File with Dangerous Type (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 674
Os 1

Snort® IPS/IDS

Date Description
2019-11-26 WordPress meta_input path traversal attempt
RuleID : 52001 - Revision : 1 - Type : SERVER-WEBAPP
2019-05-02 Wordpress image edit directory traversal attempt
RuleID : 49647 - Revision : 1 - Type : SERVER-WEBAPP
2019-05-02 Wordpress image edit directory traversal attempt
RuleID : 49646 - Revision : 1 - Type : SERVER-WEBAPP
2019-05-02 Wordpress image edit directory traversal attempt
RuleID : 49645 - Revision : 1 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/107088
DEBIAN https://www.debian.org/security/2019/dsa-4401
EXPLOIT-DB https://www.exploit-db.com/exploits/46511/
https://www.exploit-db.com/exploits/46662/
MISC http://packetstormsecurity.com/files/152396/WordPress-5.0.0-crop-image-Shell-...
http://www.rapid7.com/db/modules/exploit/multi/http/wp_crop_rce
https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/
https://wpvulndb.com/vulnerabilities/9222
MLIST https://lists.debian.org/debian-lts-announce/2019/03/msg00044.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 02:10:51
  • Multiple Updates
2024-02-01 12:19:06
  • Multiple Updates
2023-09-05 13:05:24
  • Multiple Updates
2023-09-05 01:18:46
  • Multiple Updates
2023-09-02 13:04:18
  • Multiple Updates
2023-09-02 01:19:02
  • Multiple Updates
2023-08-22 12:57:35
  • Multiple Updates
2022-10-11 01:18:16
  • Multiple Updates
2021-08-05 01:35:52
  • Multiple Updates
2021-07-21 17:25:08
  • Multiple Updates
2021-05-04 13:42:32
  • Multiple Updates
2021-04-22 02:54:07
  • Multiple Updates
2020-05-23 13:17:11
  • Multiple Updates
2020-05-23 02:34:07
  • Multiple Updates
2019-06-11 12:10:26
  • Multiple Updates
2019-04-25 17:19:13
  • Multiple Updates
2019-04-05 21:19:23
  • Multiple Updates
2019-04-05 13:19:10
  • Multiple Updates
2019-04-05 09:19:11
  • Multiple Updates
2019-04-01 05:19:30
  • Multiple Updates
2019-03-20 21:19:19
  • Multiple Updates
2019-03-08 17:18:41
  • Multiple Updates
2019-03-04 17:19:02
  • Multiple Updates
2019-03-02 17:19:02
  • Multiple Updates
2019-03-01 21:19:10
  • Multiple Updates
2019-03-01 17:19:03
  • Multiple Updates
2019-02-27 21:19:59
  • Multiple Updates
2019-02-23 09:19:28
  • Multiple Updates
2019-02-22 12:07:52
  • Multiple Updates
2019-02-20 12:09:52
  • First insertion