5.4
CVSSv3

CVE-2019-16223

Published: 11/09/2019 Updated: 07/10/2022
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

WordPress prior to 5.2.3 allows XSS in post previews by authenticated users.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wordpress wordpress

debian debian linux 8.0

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Several vulnerabilities were discovered in Wordpress, a web blogging tool They allowed remote attackers to perform various Cross-Side Scripting (XSS) and Cross-Site Request Forgery (CSRF) attacks, create open redirects, poison cache, and bypass authorization access and input sanitation For the stable distribution (buster), these problems have bee ...
Several vulnerabilities were discovered in Wordpress, a web blogging tool They allowed remote attackers to perform various Cross-Side Scripting (XSS) and Cross-Site Request Forgery (CSRF) attacks, create files on the server, disclose private information, create open redirects, poison cache, and bypass authorization access and input sanitation For ...

Exploits

WordPress core versions 522 and below suffer from a cross site scripting vulnerability ...

Github Repositories

Kali Vs WordPress Pentesting write-up/report: First exploit found: XSS (Cross Site Scripting) Summary for exploit 1: The types / classes of vulnerabilities involved and any related CVE identifiers The vulnerability type is XSS The CVE Identifier is: CVE-2020-11030 Identify affected versions and patches The affected versions and patches are for versions 422 or older vers