CVE-2022-0653

The Profile Builder – User Profile & User Registration Forms WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the site_url parameter found in the ~/assets/misc/fallback-page.php file which allows attackers to inject arbitrary web scripts onto a pages that executes whenever a user clicks on a specially crafted link by an attacker. This affects versions up to and including 3.6.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cozmoslabs:profile_builder:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-02-24 19:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-0653

Mitre link : CVE-2022-0653

CVE.ORG link : CVE-2022-0653


JSON object : View

Products Affected

cozmoslabs

  • profile_builder
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')