Versio.io

CVE-2022-23988

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 28-02-2022 10:15
Last modified: - 08-03-2022 06:25
Total changes: - 2

Description

The WS Form LITE and Pro WordPress plugins before 1.8.176 do not sanitise and escape submitted form data, allowing unauthenticated attacker to submit XSS payloads which will get executed when a privileged user will view the related submission

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Low
Attack complexity
Network
Attack vector
None
Availability
Low
Confidentiality
Low
Integrity
None
Privileges required
Changed
Scope
Required
User interaction
6.1
Base score
2.8
2.7
Exploitability score
Impact score
 

Verification logic

OR
vendor=westguardsolutions AND product=ws_form AND software_edition=lite AND target_software=wordpress AND versionEndExcluding=1.8.176
vendor=westguardsolutions AND product=ws_form AND software_edition=pro AND target_software=wordpress AND versionEndExcluding=1.8.176
 

Reference

 


Keywords

NVD

 

CVE-2022-23988

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.