Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-12895

Published: 26 June 2018

WordPress through 4.9.6 allows Author users to execute arbitrary code by leveraging directory traversal in the wp-admin/post.php thumb parameter, which is passed to the PHP unlink function and can delete the wp-config.php file. This is related to missing filename validation in the wp-includes/post.php wp_delete_attachment function. The attacker must have capabilities for files and posts that are normally available only to the Author, Editor, and Administrator roles. The attack methodology is to delete wp-config.php and then launch a new installation process to increase the attacker's privileges.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
wordpress
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Not vulnerable
(4.9.7+dfsg1-1)
eoan Not vulnerable
(4.9.7+dfsg1-1)
focal Not vulnerable
(4.9.7+dfsg1-1)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (4.9.7+dfsg1-1)
impish Not vulnerable
(4.9.7+dfsg1-1)
groovy Not vulnerable
(4.9.7+dfsg1-1)
xenial Needed

jammy Not vulnerable
(4.9.7+dfsg1-1)
kinetic Not vulnerable
(4.9.7+dfsg1-1)
lunar Not vulnerable
(4.9.7+dfsg1-1)
hirsute Not vulnerable
(4.9.7+dfsg1-1)
mantic Not vulnerable
(4.9.7+dfsg1-1)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H