Skip to content

Exploit of CVE-2019-8942 and CVE-2019-8943

Notifications You must be signed in to change notification settings

YukiMichishita/CVE-2019-8943

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

16 Commits
 
 
 
 
 
 

Repository files navigation

CVE-2019-8943

WordPress 5.0.0 - Image Remote Code Execution

Exploit of CVE-2019-8942 and CVE-2019-8943 using python : ExploitDB : https://www.exploit-db.com/exploits/49512

The original exploit for metasploit : WordPress Core 5.0.0 - Crop-image Shell Upload (Metasploit) : https://www.exploit-db.com/exploits/46662

video :

Watch the video

Description:

The video below demonstrates how an attacker could potentially compromise a wordpress website and achieve RCE (remote code execution) by exploiting the vulnerabilities linked above (CVE-2019-8942 and CVE-2019-8943).

Note: I made this exploit while I was working on tryhackme blog room : https://tryhackme.com/room/blog without using metasploit .

By : Oussama RAHALI

About

Exploit of CVE-2019-8942 and CVE-2019-8943

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 100.0%