Lucene search

K
cveGitHub_MCVE-2020-11030
HistoryApr 30, 2020 - 11:15 p.m.

CVE-2020-11030

2020-04-3023:15:11
CWE-707
CWE-79
GitHub_M
web.nvd.nist.gov
136
wordpress
cve-2020-11030
block editor
script execution
vulnerability
security
patched
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

33.1%

In affected versions of WordPress, a special payload can be crafted that can lead to scripts getting executed within the search block of the block editor. This requires an authenticated user with the ability to add content. This has been patched in version 5.4.1, along with all the previously affected versions via a minor release (5.3.3, 5.2.6, 5.1.5, 5.0.9, 4.9.14, 4.8.13, 4.7.17, 4.6.18, 4.5.21, 4.4.22, 4.3.23, 4.2.27, 4.1.30, 4.0.30, 3.9.31, 3.8.33, 3.7.33).

Affected configurations

Nvd
Vulners
Node
wordpresswordpressRange<5.4.1
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
VendorProductVersionCPE
wordpresswordpress*cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
debiandebian_linux10.0cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WordPress",
    "vendor": "WordPress",
    "versions": [
      {
        "status": "affected",
        "version": ">= 5.4.0, < 5.4.1"
      },
      {
        "status": "affected",
        "version": ">= 5.3.0, < 5.3.3"
      },
      {
        "status": "affected",
        "version": ">= 5.2.0, < 5.2.6"
      },
      {
        "status": "affected",
        "version": ">= 5.1.0, < 5.1.5"
      },
      {
        "status": "affected",
        "version": ">= 5.0.0, < 5.0.9"
      },
      {
        "status": "affected",
        "version": ">= 4.9.0, < 4.9.14"
      },
      {
        "status": "affected",
        "version": ">= 4.8.0, < 4.8.13"
      },
      {
        "status": "affected",
        "version": ">= 4.7.0, < 4.7.17"
      },
      {
        "status": "affected",
        "version": ">= 4.6.0, < 4.6.18"
      },
      {
        "status": "affected",
        "version": ">= 4.5.0, < 4.5.21"
      },
      {
        "status": "affected",
        "version": ">= 4.4.0, < 4.4.22"
      },
      {
        "status": "affected",
        "version": ">= 4.3.0, < 4.3.23"
      },
      {
        "status": "affected",
        "version": ">= 4.2.0, < 4.2.27"
      },
      {
        "status": "affected",
        "version": ">= 4.1.0, < 4.1.30"
      },
      {
        "status": "affected",
        "version": ">= 4.0.0, < 4.0.30"
      },
      {
        "status": "affected",
        "version": ">= 3.9.0, < 3.9.31"
      },
      {
        "status": "affected",
        "version": ">= 3.8.0, < 3.8.33"
      },
      {
        "status": "affected",
        "version": ">= 3.7.0, < 3.7.33"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

33.1%