Arbitrary Remote Code Execution in WordPress via Crafted Image Upload (CVE-2019-8943)

Arbitrary Remote Code Execution in WordPress via Crafted Image Upload (CVE-2019-8943)

CVE-2019-8942 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

WordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. An attacker with author privileges can execute arbitrary code by uploading a crafted image containing PHP code in the Exif metadata. Exploitation can leverage CVE-2019-8943.

Learn more about our Web Application Penetration Testing UK.