Stored Cross-Site Scripting Vulnerability in WPForms Pro Plugin for WordPress

Stored Cross-Site Scripting Vulnerability in WPForms Pro Plugin for WordPress

CVE-2023-7063 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The WPForms Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via form submission parameters in all versions up to, and including, 1.8.5.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Learn more about our Wordpress Pen Testing.