CVE-2019-16781 Information

Share on:

Description

In WordPress before 5.3.1 authenticated users with lower privileges (like contributors) can inject JavaScript code in the block editor which is executed within the dashboard. It can lead to an admin opening the affected post in the editor leading to XSS.

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Reference

https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-pg4x-64rh-3c9v https://hackerone.com/reports/731301 https://seclists.org/bugtraq/2020/Jan/8 https://wordpress.org/news/2019/12/wordpress-5-3-1-security-and-maintenance-release/ https://wpvulndb.com/vulnerabilities/9976 https://www.debian.org/security/2020/dsa-4599 https://www.debian.org/security/2020/dsa-4677

Attack Complexity

LOW

Privileges Required

LOW

User Interaction Required

LOW

Scope

REQUIRED

Confidentiality Impact

CHANGED

Integrity Impact

LOW

Availability Impact

LOW

Base Score

NONE

Base Severity

5.4