CVE-2019-16780

NameCVE-2019-16780
DescriptionWordPress users with lower privileges (like contributors) can inject JavaScript code in the block editor using a specific payload, which is executed within the dashboard. This can lead to XSS if an admin opens the post in the editor. Execution of this attack does require an authenticated user. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a minor release. Automatic updates are enabled by default for minor releases and we strongly recommend that you keep them enabled.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4599-1
Debian Bugs946905

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wordpress (PTS)buster5.0.15+dfsg1-0+deb10u1fixed
buster (security)5.0.21+dfsg1-0+deb10u1fixed
bullseye (security), bullseye5.7.8+dfsg1-0+deb11u2fixed
bookworm6.1.1+dfsg1-1fixed
trixie6.5+dfsg1-1fixed
sid6.5.2+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wordpresssourcejessie(not affected)
wordpresssourcestretch(not affected)
wordpresssourcebuster5.0.4+dfsg1-1+deb10u1DSA-4599-1
wordpresssource(unstable)5.3.2+dfsg1-1946905

Notes

[stretch] - wordpress <not-affected> (Vulnerable Block feature introduce in 5.0)
[jessie] - wordpress <not-affected> (Vulnerable Block feature introduce in 5.0)
https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-x3wp-h3qx-9w94
https://github.com/WordPress/wordpress-develop/commit/505dd6a20b6fc3d06130018c1caeff764248c29e
https://hackerone.com/reports/738644
https://wordpress.org/news/2019/12/wordpress-5-3-1-security-and-maintenance-release/

Search for package or bug name: Reporting problems