CVE-2018-12895

WordPress through 4.9.6 allows Author users to execute arbitrary code by leveraging directory traversal in the wp-admin/post.php thumb parameter, which is passed to the PHP unlink function and can delete the wp-config.php file. This is related to missing filename validation in the wp-includes/post.php wp_delete_attachment function. The attacker must have capabilities for files and posts that are normally available only to the Author, Editor, and Administrator roles. The attack methodology is to delete wp-config.php and then launch a new installation process to increase the attacker's privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

05 Nov 2021, 18:42

Type Values Removed Values Added
CVSS v2 : 6.5
v3 : 7.2
v2 : 6.5
v3 : 8.8
References (MISC) http://packetstormsecurity.com/files/164633/WordPress-4.9.6-Arbitrary-File-Deletion.html - (MISC) http://packetstormsecurity.com/files/164633/WordPress-4.9.6-Arbitrary-File-Deletion.html - Exploit, Third Party Advisory, VDB Entry

25 Oct 2021, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/164633/WordPress-4.9.6-Arbitrary-File-Deletion.html -

Information

Published : 2018-06-26 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-12895

Mitre link : CVE-2018-12895

CVE.ORG link : CVE-2018-12895


JSON object : View

Products Affected

wordpress

  • wordpress

debian

  • debian_linux
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')