#VU17981 Stored cross-site scripting in WordPress


Published: 2019-03-13 | Updated: 2019-03-17

Vulnerability identifier: #VU17981

Vulnerability risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9787

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed as comments. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

WordPress: 5.1, 5.0 - 5.0.4, 4.9 - 4.9.9, 4.8 - 4.8.8, 4.7 - 4.7.12, 4.4 - 4.4.17, 4.6 - 4.6.13, 4.5 - 4.5.16, 4.3 - 4.3.18, 4.2 - 4.2.22, 4.1 - 4.1.25, 4.0 - 4.0.25, 3.9 - 3.9.26


External links
http://wordpress.org/news/2019/03/wordpress-5-1-1-security-and-maintenance-release/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability