ProfileGrid – User Profiles, Memberships, Groups and Communities <= 4.7.4 - Stored Cross-Site Scripting via Profile

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2022-0233
CVSS 6.4 (Medium)
Publicly Published January 18, 2022
Last Updated January 22, 2024
Researcher Big Tiger

Description

The ProfileGrid – User Profiles, Memberships, Groups and Communities WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the pm_user_avatar and pm_cover_image parameters found in the ~/admin/class-profile-magic-admin.php file which allows attackers with authenticated user access, such as subscribers, to inject arbitrary web scripts into their profile, in versions up to and including 4.7.4.

References

Share

1 affected software package

Software Type Plugin
Software Slug profilegrid-user-profiles-groups-and-communities (view on wordpress.org)
Patched? Yes
Remediation Update to version 4.7.7, or a newer patched version
Affected Version
  • <= 4.7.4
Patched Version
  • 4.7.7

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation