Related Vulnerabilities: CVE-2019-8943  

WordPress through 5.0.3 allows Path Traversal in wp_crop_image(). An attacker (who has privileges to crop an image) can write the output image to an arbitrary directory via a filename containing two image extensions and ../ sequences, such as a filename ending with the .jpg?/../../file.jpg substring.

Severity High

Remote Yes

Type Directory traversal

Description

WordPress through 5.0.3 allows Path Traversal in wp_crop_image(). An attacker (who has privileges to crop an image) can write the output image to an arbitrary directory via a filename containing two image extensions and ../ sequences, such as a filename ending with the .jpg?/../../file.jpg substring.

AVG-909 wordpress 5.0.3-1 High Vulnerable

https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/