#VU16527 Cross-site scripting in WordPress


Published: 2018-12-13 | Updated: 2018-12-17

Vulnerability identifier: #VU16527

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-20150

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG

Description
The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 5.0.1.

Vulnerable software versions

WordPress: 5.0, 4.9 - 4.9.8, 4.0 - 4.0.21, 4.1 - 4.1.21, 4.2 - 4.2.18, 4.3 - 4.3.14, 4.4 - 4.4.13, 4.5 - 4.5.12, 4.6 - 4.6.9, 4.7 - 4.7.8, 4.8 - 4.8.4, 3.4.0 - 3.4.2, 3.9.0 - 3.9.22, 3.8 - 3.8.24, 3.7 - 3.7.24


External links
http://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability