CVE-2020-11030

NameCVE-2020-11030
DescriptionIn affected versions of WordPress, a special payload can be crafted that can lead to scripts getting executed within the search block of the block editor. This requires an authenticated user with the ability to add content. This has been patched in version 5.4.1, along with all the previously affected versions via a minor release (5.3.3, 5.2.6, 5.1.5, 5.0.9, 4.9.14, 4.8.13, 4.7.17, 4.6.18, 4.5.21, 4.4.22, 4.3.23, 4.2.27, 4.1.30, 4.0.30, 3.9.31, 3.8.33, 3.7.33).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs959391

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wordpress (PTS)buster5.0.15+dfsg1-0+deb10u1fixed
buster (security)5.0.21+dfsg1-0+deb10u1fixed
bullseye (security), bullseye5.7.8+dfsg1-0+deb11u2fixed
bookworm6.1.1+dfsg1-1fixed
sid, trixie6.4.3+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wordpresssourcejessie(not affected)
wordpresssourcestretch(not affected)
wordpresssourcebuster(not affected)
wordpresssource(unstable)5.4.1+dfsg1-1959391

Notes

[buster] - wordpress <not-affected> (Vulnerable code not present)
[stretch] - wordpress <not-affected> (Vulnerable code not present)
[jessie] - wordpress <not-affected> (Vulnerable code not present)
https://core.trac.wordpress.org/changeset/47636
https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-vccm-6gmc-qhjh
https://wordpress.org/support/wordpress-version/version-5-4-1/#security-updates
Fixed by: https://github.com/WordPress/wordpress-develop/commit/ec05c8b897ef4ae77fc0cba576573e90a726a52f

Search for package or bug name: Reporting problems