WPBakery Page Builder for WordPress <= 6.4 - Authenticated (Contributor+) Stored Cross-Site Scripting

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2020-28650
CVSS 6.4 (Medium)
Publicly Published October 7, 2020
Last Updated January 22, 2024
Researcher Chloe Chamberland - Wordfence

Description

The WPBakery plugin for WordPress, in versions 6.4 and below, was designed with a flaw that could give users with contributor and author level roles the ability to inject malicious JavaScript into pages and posts. This flaw also gave these users the ability to edit other users’ posts. The plugin explicitly disabled any default post HTML filtering checks in the saveAjaxFe function using kses_remove_filters();. This meant that any user with access to the WPBakery builder could inject HTML and JavaScript anywhere in a post using the page builder.

Wordfence blocked 19 attacks targeting this vulnerability in the past 24 hours.

References

Share

1 affected software package

Software Type Plugin
Software Slug js_composer
Patched? Yes
Remediation Update to version 6.4.1, or a newer patched version
Affected Version
  • <= 6.4
Patched Version
  • 6.4.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation