CVE-2019-8943 log

Source
Severity High
Remote Yes
Type Directory traversal
Description
WordPress through 5.0.3 allows Path Traversal in wp_crop_image(). An attacker (who has privileges to crop an image) can write the output image to an arbitrary directory via a filename containing two image extensions and ../ sequences, such as a filename ending with the .jpg?/../../file.jpg substring.
Group Package Affected Fixed Severity Status Ticket
AVG-909 wordpress 5.0.3-1 5.1-1 High Fixed
Date Advisory Group Package Severity Type
18 Mar 2019 ASA-201903-10 AVG-909 wordpress High directory traversal
References
https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/