Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

WordPress 5.2.3 Patches Several XSS Vulnerabilities

WordPress developers on Thursday announced the availability of version 5.2.3, a maintenance and security release that includes 29 fixes and enhancements, along with several security patches.

WordPress developers on Thursday announced the availability of version 5.2.3, a maintenance and security release that includes 29 fixes and enhancements, along with several security patches.

As far as security is concerned, WordPress 5.2.3 mostly patches cross-site scripting (XSS) vulnerabilities. Two of them have been reported by Simon Scannell of RIPS Technologies, including XSS bugs in post previews and in stored comments.

Earlier this year, RIPS disclosed two other WordPress vulnerabilities, both of which can be exploited for remote code execution.

WordPress developers have also credited Anshul Jain for a reflected XSS bug related to media uploads, Zhouyuan Yang of Fortinet for an XSS in shortcode previews, and Soroush Dalili of NCC Group for a URL sanitization issue that can lead to XSS attacks.

Ian Dunn of WordPress’ core security team found a reflected XSS vulnerability in the dashboard.

WordPress website owners and administrators have also been informed that jQuery has been updated on older versions of the CMS. Previous versions of jQuery are affected by a flaw that allows XSS attacks.

Websites that support automatic updates may have already been updated. The administrators of sites that are not updated automatically can update manually from the Updates section of their WordPress dashboard.

WordPress websites are often targeted by malicious actors, and while some attacks have leveraged flaws in WordPress itself, a majority of operations exploit vulnerabilities in popular plugins.

Advertisement. Scroll to continue reading.

Related: Authenticated XSS Found in WordPress Plugin Facebook Widget

Related: WordPress to Warn on Outdated PHP Versions

Related: Zero-Days in WordPress Plugin Actively Exploited

Related: Hackers Target WordPress Sites via WP Cost Estimation Plugin

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.