WordPress up to 5.4.1 Block Editor editor/wp-admin cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.2$0-$5k0.00

A vulnerability was found in WordPress (Content Management System) and classified as problematic. Affected by this issue is an unknown functionality of the file editor/wp-admin of the component Block Editor. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. Impacted is integrity. CVE summarizes:

In affected versions of WordPress, users with low privileges (like contributors and authors) can use the embed block in a certain way to inject unfiltered HTML in the block editor. When affected posts are viewed by a higher privileged user, this could lead to script execution in the editor/wp-admin. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34).

The weakness was presented 06/12/2020 (GitHub Repository). The advisory is shared for download at github.com. This vulnerability is handled as CVE-2020-4046 since 12/30/2019. The attack may be launched remotely. The successful exploitation needs a simple authentication. Successful exploitation requires user interaction by the victim. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.007.

Upgrading to version 3.7.34, 3.8.34, 3.9.32, 4.0.31, 4.1.31, 4.2.28, 4.3.24, 4.4.23, 4.5.22, 4.6.19, 4.7.18, 4.8.14, 4.9.15, 5.0.10, 5.1.6, 5.2.7, 5.3.4 or 5.4.2 eliminates this vulnerability.

See 156672, 156671, 156670 and 156669 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.7
VulDB Meta Temp Score: 4.5

VulDB Base Score: 4.1
VulDB Temp Score: 3.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.4
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: WordPress 3.7.34/3.8.34/3.9.32/4.0.31/4.1.31/4.2.28/4.3.24/4.4.23/4.5.22/4.6.19/4.7.18/4.8.14/4.9.15/5.0.10/5.1.6/5.2.7/5.3.4/5.4.2

Timelineinfo

12/30/2019 🔍
06/12/2020 +165 days 🔍
06/13/2020 +1 days 🔍
10/24/2020 +133 days 🔍

Sourcesinfo

Product: wordpress.com

Advisory: github.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2020-4046 (🔍)
See also: 🔍

Entryinfo

Created: 06/13/2020 07:40
Updated: 10/24/2020 12:28
Changes: 06/13/2020 07:40 (40), 06/13/2020 07:45 (12), 10/24/2020 12:25 (1), 10/24/2020 12:28 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!