CVE-2018-12895

high

Description

WordPress through 4.9.6 allows Author users to execute arbitrary code by leveraging directory traversal in the wp-admin/post.php thumb parameter, which is passed to the PHP unlink function and can delete the wp-config.php file. This is related to missing filename validation in the wp-includes/post.php wp_delete_attachment function. The attacker must have capabilities for files and posts that are normally available only to the Author, Editor, and Administrator roles. The attack methodology is to delete wp-config.php and then launch a new installation process to increase the attacker's privileges.

References

https://www.debian.org/security/2018/dsa-4250

https://wpvulndb.com/vulnerabilities/9100

https://lists.debian.org/debian-lts-announce/2018/07/msg00046.html

https://blog.ripstech.com/2018/wordpress-file-delete-to-code-execution/

http://www.securityfocus.com/bid/104569

Details

Source: Mitre, NVD

Published: 2018-06-26

Updated: 2021-11-05

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High