Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-8943 First vendor Publication 2019-02-19
Vendor Cve Last vendor Modification 2021-02-23

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

WordPress through 5.0.3 allows Path Traversal in wp_crop_image(). An attacker (who has privileges to crop an image) can write the output image to an arbitrary directory via a filename containing two image extensions and ../ sequences, such as a filename ending with the .jpg?/../../file.jpg substring.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8943

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 682

Snort® IPS/IDS

Date Description
2019-09-12 WordPress Crop Image arbitrary file write attempt
RuleID : 50968 - Revision : 1 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/107089
EXPLOIT-DB https://www.exploit-db.com/exploits/46511/
https://www.exploit-db.com/exploits/46662/
MISC http://packetstormsecurity.com/files/152396/WordPress-5.0.0-crop-image-Shell-...
http://packetstormsecurity.com/files/161213/WordPress-5.0.0-Remote-Code-Execu...
http://www.rapid7.com/db/modules/exploit/multi/http/wp_crop_rce
https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 02:10:51
  • Multiple Updates
2024-02-01 12:19:06
  • Multiple Updates
2023-09-05 13:05:24
  • Multiple Updates
2023-09-05 01:18:46
  • Multiple Updates
2023-09-02 13:04:18
  • Multiple Updates
2023-09-02 01:19:02
  • Multiple Updates
2023-08-22 12:57:35
  • Multiple Updates
2022-10-11 01:18:16
  • Multiple Updates
2021-05-04 13:43:28
  • Multiple Updates
2021-04-22 02:55:35
  • Multiple Updates
2021-03-26 12:32:01
  • Multiple Updates
2021-02-02 00:22:47
  • Multiple Updates
2020-05-23 13:17:11
  • Multiple Updates
2020-05-23 02:34:08
  • Multiple Updates
2019-06-12 12:10:08
  • Multiple Updates
2019-06-11 12:10:26
  • Multiple Updates
2019-04-25 17:19:13
  • Multiple Updates
2019-04-05 21:19:23
  • Multiple Updates
2019-04-05 13:19:10
  • Multiple Updates
2019-04-05 09:19:11
  • Multiple Updates
2019-03-20 21:19:19
  • Multiple Updates
2019-03-15 21:19:25
  • Multiple Updates
2019-03-08 17:18:41
  • Multiple Updates
2019-02-27 21:19:59
  • Multiple Updates
2019-02-23 09:19:28
  • Multiple Updates
2019-02-22 12:07:52
  • Multiple Updates
2019-02-20 12:09:52
  • First insertion