#VU21786 Stored cross-site scripting in WordPress


Published: 2019-10-15 | Updated: 2019-10-30

Vulnerability identifier: #VU21786

Vulnerability risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17674

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in Customizer. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

WordPress: 3.7 - 3.7.30, 3.8 - 3.8.30, 3.9 - 3.9.28, 4.0 - 4.0.27, 4.4 - 4.4.20, 4.1 - 4.1.27, 4.2 - 4.2.24, 4.3 - 4.3.20, 4.5 - 4.5.18, 4.6 - 4.6.15, 4.7 - 4.7.14, 4.8 - 4.8.10, 4.9 - 4.9.11, 5.0 - 5.0.6, 5.1 - 5.1.2, 5.2 - 5.2.3


External links
http://wordpress.org/news/2019/10/wordpress-5-2-4-security-release/
http://blog.wpscan.org/wordpress/security/release/2019/10/15/wordpress-524-security-release-breakdown.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability