Skip to content

Stored cross-site scripting (XSS) in WordPress block editor

Moderate
whyisjake published GHSA-x3wp-h3qx-9w94 Dec 20, 2019

Package

No package listed

Affected versions

5.0.7, 5.1.3, 5.2.4, and 5.3.0

Patched versions

5.3.1

Description

Impact

WordPress users with lower privileges (like contributors) can inject JavaScript code in the block editor using a specific payload, which is executed within the dashboard. This can lead to XSS if an admin opens the post in the editor. Execution of this attack does require an authenticated user.

Patches

This has been patched in WordPress 5.3.1, along with all the previous affected WordPress versions via a minor release. Automatic updates are enabled by default for minor releases and we strongly recommend that you keep them enabled.

References

For more information

If you have any questions or comments about this advisory:

Severity

Moderate

CVE ID

CVE-2019-16780

Weaknesses

No CWEs