Bug 1793663 (CVE-2019-16780)

Summary: CVE-2019-16780 wordpress: XSS in WordPress block editor
Product: [Other] Security Response Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: fedora, kevin
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-10-28 05:23:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1793664, 1793665    
Bug Blocks:    

Description Guilherme de Almeida Suckevicz 2020-01-21 18:55:16 UTC
WordPress users with lower privileges (like contributors) can inject JavaScript code in the block editor using a specific payload, which is executed within the dashboard. This can lead to XSS if an admin opens the post in the editor. Execution of this attack does require an authenticated user. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a minor release. Automatic updates are enabled by default for minor releases and we strongly recommend that you keep them enabled.

Reference:
https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-x3wp-h3qx-9w94

Upstream commit:
https://github.com/WordPress/wordpress-develop/commit/505dd6a20b6fc3d06130018c1caeff764248c29e

Comment 1 Guilherme de Almeida Suckevicz 2020-01-21 18:55:58 UTC
Created wordpress tracking bugs for this issue:

Affects: epel-6 [bug 1793664]
Affects: epel-7 [bug 1793665]