CWE
79
Advisory Published
Updated

CVE-2019-20212: XSS

First published: Mon Jan 13 2020(Updated: )

The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Persistent XSS via the chat widget/page message form.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Cththemes Citybook<2.3.4
Cththemes Easybook<1.2.2
Cththemes Townhub<1.0.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2019-20212.

  • Which software versions are affected by this vulnerability?

    The CityBook theme before version 2.3.4, TownHub theme before version 1.0.6, and EasyBook theme before version 1.2.2 for WordPress are affected.

  • What is the severity of CVE-2019-20212?

    The severity of CVE-2019-20212 is medium with a CVSS score of 6.1.

  • What is the risk associated with this vulnerability?

    This vulnerability allows for Persistent XSS via the chat widget/page message form.

  • How can I fix the vulnerability in my WordPress themes?

    To fix the vulnerability, you should update your CityBook theme to version 2.3.4, TownHub theme to version 1.0.6, or EasyBook theme to version 1.2.2.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203