Vulnerability CVE-2019-16780


Published: 2019-12-26

Description:
WordPress users with lower privileges (like contributors) can inject JavaScript code in the block editor using a specific payload, which is executed within the dashboard. This can lead to XSS if an admin opens the post in the editor. Execution of this attack does require an authenticated user. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a minor release. Automatic updates are enabled by default for minor releases and we strongly recommend that you keep them enabled.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wordpress -> Wordpress 

 References:
https://github.com/WordPress/wordpress-develop/commit/505dd6a20b6fc3d06130018c1caeff764248c29e
https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-x3wp-h3qx-9w94
https://hackerone.com/reports/738644
https://seclists.org/bugtraq/2020/Jan/8
https://wordpress.org/news/2019/12/wordpress-5-3-1-security-and-maintenance-release/
https://wpvulndb.com/vulnerabilities/9976
https://www.debian.org/security/2020/dsa-4599

Copyright 2024, cxsecurity.com

 

Back to Top