Skip to content

Authenticated cross-site scripting (XSS) in WordPress block editor (within dashboard)

Moderate
whyisjake published GHSA-pg4x-64rh-3c9v Dec 20, 2019

Package

No package listed

Affected versions

5.0.7, 5.1.3, 5.2.4, and 5.3.0

Patched versions

5.3.1

Description

Impact

Authenticated users with lower privileges (like contributors) can inject JavaScript code in the block editor, which is executed within the dashboard. It can lead to an admin opening the affected post in the editor leading to XSS.

Patches

This has been patched in WordPress 5.3.1, along with all the previous affected WordPress versions via a minor release. Automatic updates are enabled by default for minor releases and we strongly recommend that you keep them enabled.

References

For more information

If you have any questions or comments about this advisory:

Severity

Moderate

CVE ID

CVE-2019-16781

Weaknesses

No CWEs