User Meta <= 2.4.2 - Authenticated (Admin+) Cross-Site Scripting

5.5
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2022-0376
CVSS 5.5 (Medium)
Publicly Published May 9, 2022
Last Updated January 26, 2023
Researcher Niraj Mahajan

Description

The User Meta WordPress plugin before 2.4.3 does not sanitise and escape the Form Name, as well as Shared Field Labels before outputting them in the admin dashboard when editing a form, which could allow high privilege users to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

References

Share

Vulnerability Details for User Meta – User Profile Builder and User management plugin

Software Type Plugin
Software Slug user-meta (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.4.3, or a newer patched version
Affected Version
  • <= 2.4.2
Patched Version
  • 2.4.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation