CVE-2023-7063

The WPForms Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via form submission parameters in all versions up to, and including, 1.8.5.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpforms:wpforms:*:*:*:*:pro:wordpress:*:*

History

30 Jan 2024, 23:02

Type Values Removed Values Added
CPE cpe:2.3:a:wpforms:wpforms:*:*:*:*:pro:wordpress:*:*
CWE CWE-79
First Time Wpforms
Wpforms wpforms
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References () https://wpforms.com/docs/how-to-view-recent-changes-to-the-wpforms-plugin-changelog/#1-8-5-4-2023-12-27 - () https://wpforms.com/docs/how-to-view-recent-changes-to-the-wpforms-plugin-changelog/#1-8-5-4-2023-12-27 - Release Notes
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/31c080b8-ba00-4e96-8961-2a1c3a017004?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/31c080b8-ba00-4e96-8961-2a1c3a017004?source=cve - Third Party Advisory

20 Jan 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-20 09:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-7063

Mitre link : CVE-2023-7063

CVE.ORG link : CVE-2023-7063


JSON object : View

Products Affected

wpforms

  • wpforms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')