WPForms Pro 1.8.4 - 1.8.5.3 - Unauthenticated Stored Cross-Site Scripting via Form Submission

7.2
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2023-7063
CVSS 7.2 (High)
Publicly Published January 19, 2024
Last Updated February 1, 2024
Researcher drop

Description

The WPForms Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via form submission parameters in all versions from 1.8.4 up to, and including, 1.8.5.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

References

Share

1 affected software package

Software Type Plugin
Software Slug wpforms
Patched? Yes
Remediation Update to version 1.8.5.4, or a newer patched version
Affected Version
  • 1.8.4 - 1.8.5.3
Patched Version
  • 1.8.5.4

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation