Stored cross-site scripting (XSS) in WordPress block editor

CVE-2019-16781
5.8MEDIUM

Key Information

Vendor
WordPress
Status
WordPress
Vendor
CVE Published:
26 December 2019

Summary

In WordPress before 5.3.1, authenticated users with lower privileges (like contributors) can inject JavaScript code in the block editor, which is executed within the dashboard. It can lead to an admin opening the affected post in the editor leading to XSS.

Affected Version(s)

WordPress < 5.3.1

CVSS V3.1

Score:
5.8
Severity:
MEDIUM
Confidentiality:
High
Integrity:
None
Availability:
None
Attack Vector:
Network
Attack Complexity:
High
Privileges Required:
Low
User Interaction:
Required
Scope:
Changed

Timeline

  • Risk change from: 5.4 to: 5.8 - (MEDIUM)

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database
.