Lucene search

K
cvelistGitHub_MCVELIST:CVE-2019-16780
HistoryDec 26, 2019 - 4:50 p.m.

CVE-2019-16780 Stored cross-site scripting (XSS) in WordPress block editor

2019-12-2616:50:13
CWE-79
GitHub_M
www.cve.org

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%

WordPress users with lower privileges (like contributors) can inject JavaScript code in the block editor using a specific payload, which is executed within the dashboard. This can lead to XSS if an admin opens the post in the editor. Execution of this attack does require an authenticated user. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a minor release. Automatic updates are enabled by default for minor releases and we strongly recommend that you keep them enabled.

CNA Affected

[
  {
    "product": "WordPress",
    "vendor": "WordPress",
    "versions": [
      {
        "lessThan": "5.3.1",
        "status": "affected",
        "version": "< 5.3.1",
        "versionType": "custom"
      }
    ]
  }
]

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%