6.5
CVSSv3

CVE-2019-8943

Published: 20/02/2019 Updated: 23/02/2021
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 413
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N

Vulnerability Summary

WordPress up to and including 5.0.3 allows Path Traversal in wp_crop_image(). An attacker (who has privileges to crop an image) can write the output image to an arbitrary directory via a filename containing two image extensions and ../ sequences, such as a filename ending with the .jpg?/../../file.jpg substring.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wordpress wordpress

Vendor Advisories

Debian Bug report logs - #923583 wordpress: CVE-2019-8943 Package: src:wordpress; Maintainer for src:wordpress is Craig Small <csmall@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 2 Mar 2019 13:15:04 UTC Severity: important Tags: security, upstream Found in version wordpress/503+df ...
WordPress through 503 allows Path Traversal in wp_crop_image() An attacker (who has privileges to crop an image) can write the output image to an arbitrary directory via a filename containing two image extensions and / sequences, such as a filename ending with the jpg?///filejpg substring ...

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper include Msf::Exploit::Remote::HTTP::Wordpress def initialize(info = {}) super(update_info( ...
var wpnonce = ''; var ajaxnonce = ''; var wp_attached_file = ''; var imgurl = ''; var postajaxdata = ''; var post_id = 0; var cmd = '<?php phpinfo();/*'; var cmdlen = cmdlength var payload = '\xff\xd8\xff\xed\x004Photoshop 30\x008BIM\x04\x04'+'\x00'repeat(5)+'\x17\x1c\x02\x05\x00\x07PAYLOAD\x00\xff\xe0\x00\x10JFIF\x00\x01\x01\x01\x00`\x00`\x0 ...

Github Repositories

THM Medium CTF

Blog Writeup (Tryhackme) - by yag1n3 Room Info Room Labels CVE-2019-8943 Wordpress Blog Web Room Objetives Roottxt Usertxt Where was usertxt found? What CMS was Billy using? What version of the above CMS was being used? Reconnaissance Nmap A Wordpress site and some Samba Samba We use enum4linux to retrieve some information We are able to access the share BillySMB wi

CVE-2019-8943 WordPress Crop-Image

WordPress Crop-Image CVE-2019-8943 A python3 script for WordPress Crop-Image CVE-2019-8943 Authenticated Remote Code Execution (RCE) It drops a malicious PHP backdoor Getting Started Executing program RCE python3 wp_rcepy -t wordpressrce/ -u admin -p password -m twentytwenty Help For help menu: python3 wp_rcepy -h

Exploit of CVE-2019-8942 and CVE-2019-8943

CVE-2019-8943 WordPress 500 - Image Remote Code Execution Exploit of CVE-2019-8942 and CVE-2019-8943 using python : ExploitDB : wwwexploit-dbcom/exploits/49512 The original exploit for metasploit : WordPress Core 500 - Crop-image Shell Upload (Metasploit) : wwwexploit-dbcom/exploits/46662 video : Description: The video below demonstrates how an attacker

WEB02 WHITEHAT 30 Bài này dựa trên lỗ hổng của wordpress bản 500(CVE-2019-8943) Qua bài này có lẽ mọi người sẽ thấy được tầm quan trọng của việc chơi CTF Có người bảo CTF không thực tế không nên tốn thời gian vào nó CTF đúng chỉ là

cve-2019-8942, cve-2019-8943

WordPress Image CROP RCE 분석 보고서 POC & Dockekfile : githubcom/synod2/WP_CROP_RCE 본 문서에서는 Wordpress 499 및 501 이전 버전에서 발견된 취약점으로써, WordPress Image CROP RCE로 알려진 CVE-2019-8942와 CVE-2019-8943에 대해 다룬다 CVE 번호 공개일 설명 CVE-2019-8942 2019-2-19 wp_postmeta 테이블 값을

WordPress 500 Crop-image Remote Code Execution Description The exploit code leverages the CVE-2019-8943 and CVE-2019-8942 vulnerabilities to gain remote code execution on WordPress 500 and <= 498 Installation git clone githubcom/ret2x-tools/poc-wordpress-500git pip install -r requirementstxt Usage root@parrot:~#

CVE-2019-8942 and CVE-2019-8943: WordPress RCE (author priviledge) Tổng quan CVE-2019-8942 là lỗ hổng lợi dụng lỗi LFI kết hợp tính năng File Upload để thực hiện RCE đến máy chủ web Wordpress với quyền author Các phiên bản Wordpress bị ảnh hưởng bao gồm trước 499 và 5x tới trước 50

A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.

Summary A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943 Affected Version WordPress <= 498 (verified) WordPress <= 500 Test Environment Docker Image docker pull avfisherdocker/wordpress:498 docker run -d -p 80:80 avfisherdocker/wordpress:498 Mysql & WordPress Info Type Username Password mysql

recon set blogthm into /etc/hosts nmap SMB 發現有開啟SMB,嘗試枚舉 smbclient -L 101014208 發現有資料夾共享,叫做"BillySMB" smbclient //101014208/BillySMB 進入後直接dump下來 prompt off mget * 檢查圖片檔是否有用隱寫術 steghide --info 檔名 發現有但直接告訴你是兔子洞,還是把