9.8
CRITICAL
CVE-2018-20148
WordPress XMLRPC Phar Serialized Data Object Injection
Description

In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata in a wp.getMediaItem XMLRPC call. This is caused by mishandling of serialized data at phar:// URLs in the wp_get_attachment_thumb_file function in wp-includes/post.php.

INFO

Published Date :

Dec. 14, 2018, 8:29 p.m.

Last Modified :

March 4, 2019, 2:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-20148 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-20148 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Wordpress wordpress
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-20148.

URL Resource
http://www.securityfocus.com/bid/106220 Third Party Advisory VDB Entry
https://blog.secarma.co.uk/labs/near-phar-dangerous-unserialization-wherever-you-are Exploit Third Party Advisory
https://codex.wordpress.org/Version_4.9.9 Product Vendor Advisory
https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html Mailing List Third Party Advisory
https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/ Release Notes Vendor Advisory
https://wordpress.org/support/wordpress-version/version-5-0-1/ Release Notes Vendor Advisory
https://wpvulndb.com/vulnerabilities/9171 Vendor Advisory
https://www.debian.org/security/2019/dsa-4401 Third Party Advisory
https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/ Press/Media Coverage Third Party Advisory
https://www.zdnet.com/article/wordpress-vulnerability-affects-a-third-of-most-popular-websites-online/ Press/Media Coverage Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

WordPress Pen Testing

Updated: 1 month, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : Oct. 23, 2022, 8:42 p.m. This repo has been linked 100 different CVEs too.

Exploit for CVE-2018-20148 - WordPress PHAR deserialization via XMLRPC

web security exploit exploits wordpress

Python

Updated: 2 weeks, 1 day ago
4 stars 2 fork 2 watcher
Born at : Nov. 16, 2021, 7:19 a.m. This repo has been linked 1 different CVEs too.

Desarrollo del CTF DerpNStink

Updated: 3 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : April 22, 2021, 1:40 p.m. This repo has been linked 41 different CVEs too.

Analyse von vier Sicherheitslücken in Wordpress

Python PHP

Updated: 2 years, 4 months ago
1 stars 1 fork 1 watcher
Born at : May 7, 2019, 3:21 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-20148 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-20148 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 04, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4401 No Types Assigned https://www.debian.org/security/2019/dsa-4401 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 02, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4401 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 12, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 04, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/ No Types Assigned https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/ Press/Media Coverage, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106220 No Types Assigned http://www.securityfocus.com/bid/106220 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zdnet.com/article/wordpress-vulnerability-affects-a-third-of-most-popular-websites-online/ No Types Assigned https://www.zdnet.com/article/wordpress-vulnerability-affects-a-third-of-most-popular-websites-online/ Press/Media Coverage, Third Party Advisory
    Changed Reference Type https://codex.wordpress.org/Version_4.9.9 No Types Assigned https://codex.wordpress.org/Version_4.9.9 Product, Vendor Advisory
    Changed Reference Type https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/ No Types Assigned https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/ Release Notes, Vendor Advisory
    Changed Reference Type https://wordpress.org/support/wordpress-version/version-5-0-1/ No Types Assigned https://wordpress.org/support/wordpress-version/version-5-0-1/ Release Notes, Vendor Advisory
    Changed Reference Type https://wpvulndb.com/vulnerabilities/9171 No Types Assigned https://wpvulndb.com/vulnerabilities/9171 Vendor Advisory
    Changed Reference Type https://blog.secarma.co.uk/labs/near-phar-dangerous-unserialization-wherever-you-are No Types Assigned https://blog.secarma.co.uk/labs/near-phar-dangerous-unserialization-wherever-you-are Exploit, Third Party Advisory
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions up to (excluding) 4.9.9 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (excluding) 5.0.1
  • CVE Modified by [email protected]

    Dec. 18, 2018

    Action Type Old Value New Value
    Added Reference https://wpvulndb.com/vulnerabilities/9171 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/106220 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 17, 2018

    Action Type Old Value New Value
    Changed Description In WordPress versions before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata. In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata in a wp.getMediaItem XMLRPC call. This is caused by mishandling of serialized data at phar:// URLs in the wp_get_attachment_thumb_file function in wp-includes/post.php.
    Added Reference https://www.zdnet.com/article/wordpress-vulnerability-affects-a-third-of-most-popular-websites-online/ [No Types Assigned]
    Added Reference https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/ [No Types Assigned]
    Added Reference https://wordpress.org/support/wordpress-version/version-5-0-1/ [No Types Assigned]
    Added Reference https://codex.wordpress.org/Version_4.9.9 [No Types Assigned]
    Added Reference https://blog.secarma.co.uk/labs/near-phar-dangerous-unserialization-wherever-you-are [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-20148 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-20148 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.77 }} -0.06%

score

0.88067

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability