NEX-Forms - Ultimate Form Builder <= 8.4.3 - Authenticated Stored Cross-Site Scripting via Form Name

4.8
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2023-0439
CVSS 4.8 (Medium)
Publicly Published June 26, 2023
Last Updated June 30, 2023
Researchers Felipe Restrepo Rodriguez (pfelilpe) - Pfelilpe
Edison Poveda

Description

The NEX-Forms - Ultimate Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via form names parameter in versions up to, and including, 8.4.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrator-level access to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. The plugin has the option to allow lower-level users access to the form, which may make this issue exploitable by lower-privileged users in some instances.

References

Share

1 affected software package

Software Type Plugin
Software Slug nex-forms-express-wp-form-builder (view on wordpress.org)
Patched? Yes
Remediation Update to version 8.4.4, or a newer patched version
Affected Version
  • <= 8.4.3
Patched Version
  • 8.4.4

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation