#VU29006 Cross-site scripting in WordPress


Published: 2020-06-12 | Updated: 2020-07-24

Vulnerability identifier: #VU29006

Vulnerability risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-4049

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data via theme uploads. A remote user can execute arbitrary script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

WordPress: 5.0 - 5.0.9, 5.1 - 5.1.5, 5.2 - 5.2.6, 5.3 - 5.3.3, 5.4 - 5.4.1, 4.4 - 4.4.22, 4.3.0 - 4.3.23, 4.2 - 4.2.27, 4.1 - 4.1.30, 4.0 - 4.0.30, 4.5 - 4.5.21, 4.6 - 4.6.18, 4.7 - 4.7.17, 4.8 - 4.8.13, 4.9 - 4.9.14, 3.9 - 3.9.31, 3.8 - 3.8.33, 3.7 - 3.7.33, 3.5 - 3.5.2, 3.4 - 3.4.2, 3.6 - 3.6.1, 3.1 - 3.1.4, 3.0 - 3.0.6, 3.3 - 3.3.3, 3.2 - 3.2.1


External links
http://wordpress.org/news/2020/06/wordpress-5-4-2-security-and-maintenance-release/
http://github.com/WordPress/wordpress-develop/security/advisories/GHSA-87h4-phjv-rm6p


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability