#VU67298 Cross-site scripting in WordPress


Published: 2022-09-14

Vulnerability identifier: #VU67298

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the the_meta() function. A remote user can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

WordPress: 6.0 - 6.0.1, 5.9 - 5.9.3, 5.8 - 5.8.4, 5.7 - 5.7.6, 5.6 - 5.6.8, 5.5 - 5.5.9, 5.4 - 5.4.10, 5.3 - 5.3.12, 5.2 - 5.2.15, 5.1 - 5.1.13, 5.0 - 5.0.16, 4.9 - 4.9.20, 4.8 - 4.8.19, 4.7 - 4.7.23, 4.6 - 4.6.23, 4.5 - 4.5.26, 4.4 - 4.4.27, 4.3 - 4.3.28, 4.2 - 4.2.32, 4.1 - 4.1.35, 4.0 - 4.0.35, 3.9 - 3.9.36, 3.8 - 3.8.38, 3.7 - 3.7.38


External links
http://wordpress.org/news/2022/08/wordpress-6-0-2-security-and-maintenance-release/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability