CVE-2023-5141

The BSK Contact Form 7 Blacklist WordPress plugin through 1.0.1 does not sanitise and escape the inserted_count parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:bannersky:bsk_contact_form_7_blacklist:*:*:*:*:*:wordpress:*:*

History

07 Dec 2023, 20:19

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References () https://wpscan.com/vulnerability/9997fe8d-8027-4ae0-9885-a1f5565f2d1a - () https://wpscan.com/vulnerability/9997fe8d-8027-4ae0-9885-a1f5565f2d1a - Exploit, Third Party Advisory
First Time Bannersky bsk Contact Form 7 Blacklist
Bannersky
CPE cpe:2.3:a:bannersky:bsk_contact_form_7_blacklist:*:*:*:*:*:wordpress:*:*

04 Dec 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-04 22:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-5141

Mitre link : CVE-2023-5141

CVE.ORG link : CVE-2023-5141


JSON object : View

Products Affected

bannersky

  • bsk_contact_form_7_blacklist
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')