WS Form LITE and WS Form Pro < 1.8.176 - Stored Cross-Site Scripting

7.2
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2022-23988
CVSS 7.2 (High)
Publicly Published January 31, 2022
Last Updated January 22, 2024
Researcher Felipe Restrepo Rodriguez (pfelilpe) - Pfelilpe

Description

The WS Form LITE and Pro WordPress plugins before 1.8.176 do not sanitise and escape submitted form data, allowing unauthenticated attacker to submit XSS payloads which will get executed when a privileged user will view the related submission

References

Share

2 affected software packages

Software Type Plugin
Software Slug ws-form (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.8.176, or a newer patched version
Affected Version
  • < 1.8.176
Patched Version
  • 1.8.176
Software Type Plugin
Software Slug ws-form-pro
Patched? Yes
Remediation Update to version 1.8.176, or a newer patched version
Affected Version
  • < 1.8.176
Patched Version
  • 1.8.176

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation