WordPress Vulnerabilities

WP 5.6-6.3.1 - Reflected XSS via Application Password Requests

Description

WordPress does not sanitise and escape the success_url and reject_url parameters before outputting it back in the page when requesting application passwords, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

Affects WordPress

Fixed in WordPress 6.3.2
Fixed in WordPress 6.3.2
Fixed in WordPress 6.2.3
Fixed in WordPress 6.2.3
Fixed in WordPress 6.2.3
Fixed in WordPress 6.1.4
Fixed in WordPress 6.1.4
Fixed in WordPress 6.1.4
Fixed in WordPress 6.1.4
Fixed in WordPress 6.0.6
Fixed in WordPress 6.0.6
Fixed in WordPress 6.0.6
Fixed in WordPress 6.0.6
Fixed in WordPress 6.0.6
Fixed in WordPress 6.0.6
Fixed in WordPress 5.9.8
Fixed in WordPress 5.9.8
Fixed in WordPress 5.9.8
Fixed in WordPress 5.9.8
Fixed in WordPress 5.9.8
Fixed in WordPress 5.9.8
Fixed in WordPress 5.9.8
Fixed in WordPress 5.9.8
Fixed in WordPress 5.8.8
Fixed in WordPress 5.8.8
Fixed in WordPress 5.8.8
Fixed in WordPress 5.8.8
Fixed in WordPress 5.8.8
Fixed in WordPress 5.8.8
Fixed in WordPress 5.8.8
Fixed in WordPress 5.8.8
Fixed in WordPress 5.7.10
Fixed in WordPress 5.7.10
Fixed in WordPress 5.7.10
Fixed in WordPress 5.7.10
Fixed in WordPress 5.7.10
Fixed in WordPress 5.7.10
Fixed in WordPress 5.7.10
Fixed in WordPress 5.7.10
Fixed in WordPress 5.7.10
Fixed in WordPress 5.7.10
Fixed in WordPress 5.6.12
Fixed in WordPress 5.6.12
Fixed in WordPress 5.6.12
Fixed in WordPress 5.6.12
Fixed in WordPress 5.6.12
Fixed in WordPress 5.6.12
Fixed in WordPress 5.6.12
Fixed in WordPress 5.6.12
Fixed in WordPress 5.6.12
Fixed in WordPress 5.6.12
Fixed in WordPress 5.6.12
Fixed in WordPress 5.6.12

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
mascara7784
Verified
No

Timeline

Publicly Published
2023-10-12 (about 7 months ago)
Added
2023-10-13 (about 6 months ago)
Last Updated
2023-10-13 (about 6 months ago)

Other