Search for vulnerabilities
Vulnerability details: VCID-hk4z-ey84-sqa7
Vulnerability ID VCID-hk4z-ey84-sqa7
Aliases CVE-2019-17674
Summary WordPress before 5.2.4 is vulnerable to stored XSS (cross-site scripting) via the Customizer.
Status Published
Exploitability 0.5
Weighted Severity 4.9
Risk 2.5
Affected and Fixed Packages Package Details
Weaknesses (1)
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2019-17674
https://blog.wpscan.org/wordpress/security/release/2019/10/15/wordpress-524-security-release-breakdown.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16223
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17671
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17673
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20043
https://seclists.org/bugtraq/2020/Jan/8
https://wordpress.org/news/2019/10/wordpress-5-2-4-security-release/
https://wpvulndb.com/vulnerabilities/9908
https://www.debian.org/security/2020/dsa-4599
https://www.debian.org/security/2020/dsa-4677
942459 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=942459
cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2019-17674 https://nvd.nist.gov/vuln/detail/CVE-2019-17674
No exploits are available.
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-17674
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-17674
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.81925
EPSS Score 0.01781
Published At Aug. 13, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T12:07:44.212485+00:00 EPSS Importer Import https://epss.cyentia.com/epss_scores-current.csv.gz 37.0.0