CVE-2022-21662 Information

Share on:

Description

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Low-privileged authenticated users (like author) in WordPress core are able to execute JavaScript/perform stored XSS attack which can affect high-privileged users. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue.

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Reference

https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/ https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-699q-3hj9-889w https://www.debian.org/security/2022/dsa-5039 https://lists.fedoraproject.org/archives/list/[email protected]/message/DM6XPH3JN6V4NF4WBOJTOXZIVE6VKKE3/ https://lists.fedoraproject.org/archives/list/[email protected]/message/CV4UNEC63UU5GEU47IIR4RMTZAHNEOJG/ https://lists.debian.org/debian-lts-announce/2022/01/msg00019.html

Attack Complexity

LOW

Privileges Required

LOW

User Interaction Required

LOW

Scope

REQUIRED

Confidentiality Impact

CHANGED

Integrity Impact

LOW

Availability Impact

LOW

Base Score

NONE

Base Severity

5.4