Cross-Site Scripting Vulnerability in WS Form LITE and Pro WordPress Plugins

Cross-Site Scripting Vulnerability in WS Form LITE and Pro WordPress Plugins

CVE-2022-23987 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The WS Form LITE and Pro WordPress plugins before 1.8.176 do not sanitise and escape their Form Name, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Learn more about our Wordpress Pen Testing.