WordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. An attacker with author privileges can execute arbitrary code by uploading a crafted image containing PHP code in the Exif metadata. Exploitation can leverage CVE-2019-8943.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-20T03:00:00

Updated: 2024-08-04T21:31:37.541Z

Reserved: 2019-02-19T00:00:00

Link: CVE-2019-8942

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-20T03:29:00.250

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-8942

cve-icon Redhat

No data.