CVE-2019-8943

WordPress through 5.0.3 allows Path Traversal in wp_crop_image(). An attacker (who has privileges to crop an image) can write the output image to an arbitrary directory via a filename containing two image extensions and ../ sequences, such as a filename ending with the .jpg?/../../file.jpg substring.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

23 Feb 2021, 16:21

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/161213/WordPress-5.0.0-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/161213/WordPress-5.0.0-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/46662/ - Exploit, Third Party Advisory, VDB Entry (EXPLOIT-DB) https://www.exploit-db.com/exploits/46662/ - Exploit, Mailing List, Third Party Advisory, VDB Entry

01 Feb 2021, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/161213/WordPress-5.0.0-Remote-Code-Execution.html -

Information

Published : 2019-02-20 03:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-8943

Mitre link : CVE-2019-8943

CVE.ORG link : CVE-2019-8943


JSON object : View

Products Affected

wordpress

  • wordpress
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')