CVE-2018-12895 Information

Share on:

Description

WordPress through 4.9.6 allows Author users to execute arbitrary code by leveraging directory traversal in the wp-admin/post.php thumb parameter which is passed to the PHP unlink function and can delete the wp-config.php file. This is related to missing filename validation in the wp-includes/post.php wp_delete_attachment function. The attacker must have capabilities for files and posts that are normally available only to the Author Editor and Administrator roles. The attack methodology is to delete wp-config.php and then launch a new installation process to increase the attacker’s privileges.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Reference

http://www.securityfocus.com/bid/104569 https://blog.ripstech.com/2018/wordpress-file-delete-to-code-execution/ https://lists.debian.org/debian-lts-announce/2018/07/msg00046.html https://wpvulndb.com/vulnerabilities/9100 https://www.debian.org/security/2018/dsa-4250

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction Required

HIGH

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

7.2