CVE-2019-8942

WordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. An attacker with author privileges can execute arbitrary code by uploading a crafted image containing PHP code in the Exif metadata. Exploitation can leverage CVE-2019-8943.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:5.0:-:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:5.0:beta1:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:5.0:beta2:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:5.0:beta3:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:5.0:beta4:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:5.0:beta5:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:5.0:rc2:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:5.0:rc3:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-20 03:29

Updated : 2024-02-04 20:03


NVD link : CVE-2019-8942

Mitre link : CVE-2019-8942

CVE.ORG link : CVE-2019-8942


JSON object : View

Products Affected

wordpress

  • wordpress

debian

  • debian_linux
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type