Yuzo Related Posts <= 5.12.93 - Missing Authorization to Stored Cross-Site Scripting

7.2
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2019-11869
CVSS 7.2 (High)
Publicly Published April 10, 2019
Last Updated January 22, 2024
Researcher Daniel van Dorp

Description

The Yuzo Related Posts plugin 5.12.94 for WordPress has XSS because it mistakenly expects that is_admin() verifies that the request comes from an admin user (it actually only verifies that the request is for an admin page). An unauthenticated attacker can inject a payload into the plugin settings, such as the yuzo_related_post_css_and_style setting.

References

Share

Vulnerability Details for YUZO

Software Type Plugin
Software Slug yuzo-related-post (view on wordpress.org)
Patched? Yes
Remediation Update to version 5.12.94, or a newer patched version
Affected Version
  • < 5.12.94
Patched Version
  • 5.12.94

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation