6.5
MEDIUM
CVE-2019-8943
WordPress Image Path Traversal Vulnerability
Description

WordPress through 5.0.3 allows Path Traversal in wp_crop_image(). An attacker (who has privileges to crop an image) can write the output image to an arbitrary directory via a filename containing two image extensions and ../ sequences, such as a filename ending with the .jpg?/../../file.jpg substring.

INFO

Published Date :

Feb. 20, 2019, 3:29 a.m.

Last Modified :

Feb. 23, 2021, 4:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-8943 has a 17 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-8943 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wordpress wordpress
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-8943.

URL Resource
http://packetstormsecurity.com/files/152396/WordPress-5.0.0-crop-image-Shell-Upload.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/161213/WordPress-5.0.0-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://www.rapid7.com/db/modules/exploit/multi/http/wp_crop_rce Exploit Third Party Advisory
http://www.securityfocus.com/bid/107089 Third Party Advisory VDB Entry
https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/46511/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46662/ Exploit Mailing List Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 8 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 26, 2023, 7:20 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 8 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 22, 2023, 2:03 a.m. This repo has been linked 1 different CVEs too.

Embark on my CTFs Journey, where I document my conquests and lessons learned while navigating the dynamic challenges of Capture The Flag contests. From cracking codes to outsmarting puzzles, join me in exploring the diverse landscape of cybersecurity challenges.

Python Shell C Makefile

Updated: 2 months ago
10 stars 0 fork 0 watcher
Born at : Aug. 27, 2023, 12:48 a.m. This repo has been linked 7 different CVEs too.

WordPress Pen Testing

Updated: 1 month, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : Oct. 23, 2022, 8:42 p.m. This repo has been linked 100 different CVEs too.

CVE-2019-8943 WordPress Crop-Image

Python

Updated: 6 months, 3 weeks ago
2 stars 1 fork 1 watcher
Born at : Sept. 20, 2022, 2:56 p.m. This repo has been linked 1 different CVEs too.

THM Medium CTF

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 2, 2022, 8:48 p.m. This repo has been linked 1 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

Three exploits of WordPress version 4.2

Updated: 3 years ago
0 stars 0 fork 0 watcher
Born at : May 23, 2021, 1:46 a.m. This repo has been linked 3 different CVEs too.

cve-2019-8942, cve-2019-8943

Dockerfile Python

Updated: 3 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : May 5, 2021, 4:23 p.m. This repo has been linked 2 different CVEs too.

Desarrollo del CTF DerpNStink

Updated: 3 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : April 22, 2021, 1:40 p.m. This repo has been linked 41 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Shell

Updated: 3 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 26, 2021, 2:41 p.m. This repo has been linked 1 different CVEs too.

Exploit of CVE-2019-8942 and CVE-2019-8943

Python

Updated: 1 month, 1 week ago
19 stars 5 fork 5 watcher
Born at : Feb. 1, 2021, 12:47 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-8943 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-8943 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 23, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://packetstormsecurity.com/files/161213/WordPress-5.0.0-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/161213/WordPress-5.0.0-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/46662/ Exploit, Third Party Advisory, VDB Entry https://www.exploit-db.com/exploits/46662/ Exploit, Mailing List, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Feb. 01, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/161213/WordPress-5.0.0-Remote-Code-Execution.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 25, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.rapid7.com/db/modules/exploit/multi/http/wp_crop_rce No Types Assigned http://www.rapid7.com/db/modules/exploit/multi/http/wp_crop_rce Exploit, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/46662/ No Types Assigned https://www.exploit-db.com/exploits/46662/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/152396/WordPress-5.0.0-crop-image-Shell-Upload.html No Types Assigned http://packetstormsecurity.com/files/152396/WordPress-5.0.0-crop-image-Shell-Upload.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Apr. 05, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46662/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2019

    Action Type Old Value New Value
    Added Reference http://www.rapid7.com/db/modules/exploit/multi/http/wp_crop_rce [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152396/WordPress-5.0.0-crop-image-Shell-Upload.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 20, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/107089 Third Party Advisory http://www.securityfocus.com/bid/107089 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/46511/ No Types Assigned https://www.exploit-db.com/exploits/46511/ Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46511/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/ No Types Assigned https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/ Exploit, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/107089 No Types Assigned http://www.securityfocus.com/bid/107089 Third Party Advisory
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions up to (including) 5.0.3
  • CVE Modified by [email protected]

    Feb. 21, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107089 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-8943 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

92.78 }} -1.00%

score

0.99086

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability