CVE-2023-5980

The BSK Forms Blacklist WordPress plugin before 3.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:bannersky:bsk_forms_blacklist:*:*:*:*:*:wordpress:*:*

History

02 Jan 2024, 20:45

Type Values Removed Values Added
References () https://wpscan.com/vulnerability/b621261b-ae18-4853-9ace-7b773810529a - () https://wpscan.com/vulnerability/b621261b-ae18-4853-9ace-7b773810529a - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CWE CWE-79
First Time Bannersky
Bannersky bsk Forms Blacklist
CPE cpe:2.3:a:bannersky:bsk_forms_blacklist:*:*:*:*:*:wordpress:*:*

26 Dec 2023, 20:34

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-26 19:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-5980

Mitre link : CVE-2023-5980

CVE.ORG link : CVE-2023-5980


JSON object : View

Products Affected

bannersky

  • bsk_forms_blacklist
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')