Get a demo Acunetix Website Security Scanner Get a demo
  • Product
  • Why Acunetix?
    • Solutions
      • INDUSTRIES
        • IT & Telecom
        • Government
        • Financial Services
        • Education
        • Healthcare
      • ROLES
        • CTO & CISO
        • Engineering Manager
        • Security Engineer
        • DevSecOps
    • Case Studies
    • Customers
    • Testimonials
  • Pricing
  • About Us
    • Our story
    • In the news
    • Careers
    • Contact
  • Resources
    • Blog
    • Webinars
    • White papers
    • Buyer’s guide
    • Partners
    • Support
  • Get a demo
WEB APPLICATION VULNERABILITIES Standard & Premium

WordPress 5.3.x Multiple Vulnerabilities (5.3)

Description

WordPress is prone to multiple vulnerabilities, including cross-site scripting and security bypass vulnerabilities. Exploiting these issues could allow an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, allowing the attacker to steal cookie-based authentication credentials, or to bypass certain security restrictions and perform unauthorized actions. WordPress version 5.3 is vulnerable.

Remediation

Update to WordPress version 5.3.1 or latest

References

https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-g7rg-hchx-c2gw

https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-pg4x-64rh-3c9v

https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-x3wp-h3qx-9w94

https://wordpress.org/news/2019/12/wordpress-5-3-1-security-and-maintenance-release/

Related Vulnerabilities

e107 Other Vulnerability (CVE-2010-0996)

WordPress Plugin WP Mail SMTP by WPForms Unspecified Vulnerability (0.9.5)

Oracle JRE CVE-2013-0409 Vulnerability (CVE-2013-0409)

WordPress Plugin TweetScribe Cross-Site Request Forgery (1.1)

WordPress Plugin WP Travel-Best Travel Booking, Tour Management Engine Cross-Site Request Forgery (4.4.6)

Severity

High

Classification

CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043 CWE-79 CWE-269 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N

Tags

Missing Update

Take action and discover your vulnerabilities

Get a demo
Client: AWS
Client: Cognizant
Client: Garmin
Client: Airforce
Client: NASA
Client: American Express
Product Information
  • AcuSensor Technology
  • AcuMonitor Technology
  • Acunetix Integrations
  • Vulnerability Scanner
  • Support Plans
Use Cases
  • Penetration Testing Software
  • Website Security Scanner
  • External Vulnerability Scanner
  • Web Application Security
  • Vulnerability Management Software
Website Security
  • Cross-site Scripting
  • SQL Injection
  • Reflected XSS
  • CSRF Attacks
  • Directory Traversal
Learn More
  • White Papers
  • TLS Security
  • WordPress Security
  • Web Service Security
  • Prevent SQL Injection
Company
  • About Us
  • Customers
  • Become a Partner
  • Careers
  • Contact
Documentation
  • Case Studies
  • Support
  • Videos
  • Vulnerability Index
  • Webinars
  • Login
  • Invicti Subscription Services Agreement
  • Privacy Policy
  • Terms of Use
  • Sitemap
  • Find us on Facebook
  • Follow us on Twiter
  • Follow us on LinkedIn

© Acunetix 2025, by Invicti