#VU8933 Cross-site scripting in WordPress


Published: 2017-10-26

Vulnerability identifier: #VU8933

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG

Description
The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists in the plugin editor due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 4.8.2.

Vulnerable software versions

WordPress: 4.0.1 - 4.0.19, 4.1.1 - 4.1.19, 4.2.1 - 4.2.16, 4.3.0 - 4.3.12, 4.4.0 - 4.4.11, 4.5.1 - 4.5.10, 4.6.1 - 4.6.7, 4.7.1 - 4.7.6, 4.8 - 4.8.1


External links
http://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability