Vulnerability Name: | CVE-2019-16780 (CCN-173613) | ||||||||||||||||
Assigned: | 2019-12-13 | ||||||||||||||||
Published: | 2019-12-13 | ||||||||||||||||
Updated: | 2022-11-23 | ||||||||||||||||
Summary: | WordPress users with lower privileges (like contributors) can inject JavaScript code in the block editor using a specific payload, which is executed within the dashboard. This can lead to XSS if an admin opens the post in the editor. Execution of this attack does require an authenticated user. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a minor release. Automatic updates are enabled by default for minor releases and we strongly recommend that you keep them enabled. | ||||||||||||||||
CVSS v3 Severity: | 5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N) 4.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
4.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
| ||||||||||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
| ||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-16780 Source: XF Type: UNKNOWN wp-cve201916780-xss(173613) Source: MISC Type: Patch, Third Party Advisory https://github.com/WordPress/wordpress-develop/commit/505dd6a20b6fc3d06130018c1caeff764248c29e Source: CONFIRM Type: Third Party Advisory https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-x3wp-h3qx-9w94 Source: MISC Type: Permissions Required, Third Party Advisory https://hackerone.com/reports/738644 Source: BUGTRAQ Type: Mailing List, Third Party Advisory 20200108 [SECURITY] [DSA 4599-1] wordpress security update Source: MISC Type: Release Notes, Third Party Advisory https://wordpress.org/news/2019/12/wordpress-5-3-1-security-and-maintenance-release/ Source: CCN Type: WordPress Web site Version 5.3.1 - WordPress.org Source: CCN Type: WPScan Vulnerability Database Web site WordPress <= 5.3 - Stored XSS via Block Editor Content Source: MISC Type: Third Party Advisory https://wpvulndb.com/vulnerabilities/9976 Source: DEBIAN Type: Third Party Advisory DSA-4599 Source: DEBIAN Type: Third Party Advisory DSA-4677 | ||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: ![]() | ||||||||||||||||
Oval Definitions | |||||||||||||||||
| |||||||||||||||||
BACK |