Show filters
2 Total Results
Displaying 1-2 of 2
Sort by:
Attacker Value
High

Wordpress Post Meta Entry RCE

Disclosure Date: February 20, 2019 (last updated October 06, 2023)
WordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. An attacker with author privileges can execute arbitrary code by uploading a crafted image containing PHP code in the Exif metadata. Exploitation can leverage CVE-2019-8943.
Attacker Value
Unknown

CVE-2019-8943

Disclosure Date: February 20, 2019 (last updated October 06, 2023)
WordPress through 5.0.3 allows Path Traversal in wp_crop_image(). An attacker (who has privileges to crop an image) can write the output image to an arbitrary directory via a filename containing two image extensions and ../ sequences, such as a filename ending with the .jpg?/../../file.jpg substring.