Vulnerability CVE-2019-16781


Published: 2019-12-26

Description:
In WordPress before 5.3.1, authenticated users with lower privileges (like contributors) can inject JavaScript code in the block editor, which is executed within the dashboard. It can lead to an admin opening the affected post in the editor leading to XSS.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wordpress -> Wordpress 

 References:
https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-pg4x-64rh-3c9v
https://hackerone.com/reports/731301
https://seclists.org/bugtraq/2020/Jan/8
https://wordpress.org/news/2019/12/wordpress-5-3-1-security-and-maintenance-release/
https://wpvulndb.com/vulnerabilities/9976
https://www.debian.org/security/2020/dsa-4599

Copyright 2024, cxsecurity.com

 

Back to Top