Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-16781
HistoryDec 26, 2019 - 12:00 a.m.

CVE-2019-16781

2019-12-2600:00:00
ubuntu.com
ubuntu.com
21

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

48.1%

In WordPress before 5.3.1, authenticated users with lower privileges (like
contributors) can inject JavaScript code in the block editor, which is
executed within the dashboard. It can lead to an admin opening the affected
post in the editor leading to XSS.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchwordpress< anyUNKNOWN
ubuntu16.04noarchwordpress< anyUNKNOWN

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

48.1%