WordPress Core < 4.0.1 - Cross-Site Scripting via Shortcode Brackets

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2014-9031
CVSS 6.4 (Medium)
Publicly Published November 20, 2014
Last Updated August 14, 2023

Description

Cross-site scripting (XSS) vulnerability in the wptexturize function in WordPress before 3.7.5, 3.8.x before 3.8.5, and 3.9.x before 3.9.3 allows remote attackers to inject arbitrary web script or HTML via crafted use of shortcode brackets in a text field, as demonstrated by a comment or a post.

References

Share

1 affected software package

Software Type Core
Patched? Yes
Remediation Update to one of the following versions, or a newer patched version: 3.7.5, 3.8.5, 3.9.3, 4.0.1
Affected Versions
  • 4.0
  • < 3.7
  • 3.7 - 3.7.4
  • 3.8 - 3.8.4
Expand to see 1 more affected version range.
  • 3.9 - 3.9.2
Patched Versions
  • 3.7.5
  • 3.8.5
  • 3.9.3
  • 4.0.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation