Lucene search

K
cvelistGitHub_MCVELIST:CVE-2019-16781
HistoryDec 26, 2019 - 5:00 p.m.

CVE-2019-16781 Stored cross-site scripting (XSS) in WordPress block editor

2019-12-2617:00:17
CWE-79
GitHub_M
www.cve.org
7

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

48.1%

In WordPress before 5.3.1, authenticated users with lower privileges (like contributors) can inject JavaScript code in the block editor, which is executed within the dashboard. It can lead to an admin opening the affected post in the editor leading to XSS.

CNA Affected

[
  {
    "product": "WordPress",
    "vendor": "WordPress",
    "versions": [
      {
        "lessThan": "5.3.1",
        "status": "affected",
        "version": "< 5.3.1",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

48.1%