2.4
LOW
CVE-2020-4049
WordPress Theme Upload JavaScript Execution Vulnerability
Description

In affected versions of WordPress, when uploading themes, the name of the theme folder can be crafted in a way that could lead to JavaScript execution in /wp-admin on the themes page. This does require an admin to upload the theme, and is low severity self-XSS. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34).

INFO

Published Date :

June 12, 2020, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:23 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

0.9
Public PoC/Exploit Available at Github

CVE-2020-4049 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-4049 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Wordpress wordpress

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

WordPress Pen Testing

Updated: 1 month, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : Oct. 23, 2022, 8:42 p.m. This repo has been linked 100 different CVEs too.

Desarrollo del CTF SYMFONOS

Updated: 3 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 28, 2021, 1:13 a.m. This repo has been linked 46 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-4049 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-4049 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ODNHXVJS25YVWYQHOCICXTLIN5UYJFDN/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/773N2ZV7QEMBGKH6FBKI6Q5S3YJMW357/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ODNHXVJS25YVWYQHOCICXTLIN5UYJFDN/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/773N2ZV7QEMBGKH6FBKI6Q5S3YJMW357/
  • Modified Analysis by [email protected]

    Dec. 23, 2020

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/07/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/07/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/09/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/09/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/773N2ZV7QEMBGKH6FBKI6Q5S3YJMW357/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/773N2ZV7QEMBGKH6FBKI6Q5S3YJMW357/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ODNHXVJS25YVWYQHOCICXTLIN5UYJFDN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ODNHXVJS25YVWYQHOCICXTLIN5UYJFDN/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4709 No Types Assigned https://www.debian.org/security/2020/dsa-4709 Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 11, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/09/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/07/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 24, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4709 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ODNHXVJS25YVWYQHOCICXTLIN5UYJFDN/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/773N2ZV7QEMBGKH6FBKI6Q5S3YJMW357/ [No Types Assigned]
  • Reanalysis by [email protected]

    Jun. 19, 2020

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
  • Initial Analysis by [email protected]

    Jun. 19, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N
    Changed Reference Type https://github.com/WordPress/wordpress-develop/commit/404f397b4012fd9d382e55bf7d206c1317f01148 No Types Assigned https://github.com/WordPress/wordpress-develop/commit/404f397b4012fd9d382e55bf7d206c1317f01148 Patch, Third Party Advisory
    Changed Reference Type https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-87h4-phjv-rm6p No Types Assigned https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-87h4-phjv-rm6p Third Party Advisory
    Changed Reference Type https://wordpress.org/news/2020/06/wordpress-5-4-2-security-and-maintenance-release/ No Types Assigned https://wordpress.org/news/2020/06/wordpress-5-4-2-security-and-maintenance-release/ Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 3.7 up to (excluding) 3.7.34 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 3.8 up to (excluding) 3.8.34 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 3.9 up to (excluding) 3.9.32 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0.31 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1.31 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2.28 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.3 up to (excluding) 4.3.24 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.4 up to (excluding) 4.4.23 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.5.22 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.6 up to (excluding) 4.6.19 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.7 up to (excluding) 4.7.18 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.8 up to (excluding) 4.8.14 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 4.9 up to (excluding) 4.9.15 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (excluding) 5.0.10 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 5.1 up to (excluding) 5.1.6 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 5.2 up to (excluding) 5.2.7 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 5.3.0 up to (excluding) 5.3.4 *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions from (including) 5.4 up to (excluding) 5.4.2
  • CVE Modified by [email protected]

    Jun. 12, 2020

    Action Type Old Value New Value
    Changed Description In affected versions of WordPress, when uploading themes, the name of the theme folder can be crafted in a way that could lead to JavaScript execution in /wp-admin on the themes page. This does require an admin to upload the theme, and is low severity self-XSS. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34). In affected versions of WordPress, when uploading themes, the name of the theme folder can be crafted in a way that could lead to JavaScript execution in /wp-admin on the themes page. This does require an admin to upload the theme, and is low severity self-XSS. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34).
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-4049 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} -0.04%

score

0.46466

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability