In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata in a wp.getMediaItem XMLRPC call. This is caused by mishandling of serialized data at phar:// URLs in the wp_get_attachment_thumb_file function in wp-includes/post.php.
Published 2018-12-14 20:29:00
Updated 2019-03-04 14:19:39
Source MITRE
View at NVD,   CVE.org

Threat overview for CVE-2018-20148

Top countries where our scanners detected CVE-2018-20148
Top open port discovered on systems with this issue 80
IPs affected by CVE-2018-20148 48
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2018-20148!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2018-20148

Probability of exploitation activity in the next 30 days: 1.58%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 86 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-20148

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2018-20148

References for CVE-2018-20148

Products affected by CVE-2018-20148

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!