Vulnerability Details : CVE-2018-20149
In WordPress before 4.9.9 and 5.x before 5.0.1, when the Apache HTTP Server is used, authors could upload crafted files that bypass intended MIME type restrictions, leading to XSS, as demonstrated by a .jpg file without JPEG data.
Vulnerability category: Cross site scripting (XSS)
Products affected by CVE-2018-20149
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
- cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
Threat overview for CVE-2018-20149
Top countries where our scanners detected CVE-2018-20149
Top open port discovered on systems with this issue
80
IPs affected by CVE-2018-20149 1,765
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2018-20149!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2018-20149
4.03%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 87 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-20149
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.5
|
LOW | AV:N/AC:M/Au:S/C:N/I:P/A:N |
6.8
|
2.9
|
NIST | |
5.4
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N |
2.3
|
2.7
|
NIST |
CWE ids for CVE-2018-20149
-
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-20149
-
http://www.securityfocus.com/bid/106220
WordPress Prior to 5.0.1 Multiple Security VulnerabilitiesThird Party Advisory;VDB Entry
-
https://wordpress.org/support/wordpress-version/version-5-0-1/
Version 5.0.1 | WordPress.orgRelease Notes;Vendor Advisory
-
https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html
[SECURITY] [DLA 1673-1] wordpress security updateMailing List;Third Party Advisory
-
https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/
News – WordPress 5.0.1 Security Release – WordPress.orgVendor Advisory;Release Notes
-
https://github.com/WordPress/WordPress/commit/246a70bdbfac3bd45ff71c7941deef1bb206b19a
Media: Improve verification of MIME file types. · WordPress/WordPress@246a70b · GitHubPatch;Third Party Advisory
-
https://wpvulndb.com/vulnerabilities/9175
WordPress <= 5.0 - File Upload to XSS on Apache Web ServersVendor Advisory
-
https://www.debian.org/security/2019/dsa-4401
Debian -- Security Information -- DSA-4401-1 wordpressThird Party Advisory
-
https://codex.wordpress.org/Version_4.9.9
Version 4.9.9 | WordPress.orgProduct;Vendor Advisory
-
https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/
WordPress plugs bug that led to Google indexing some user passwords | ZDNetPress/Media Coverage;Third Party Advisory
Jump to