RSS   Vulnerabilities for 'Ws form'   RSS

2022-02-28
 
CVE-2022-23987

CWE-79
 

 
The WS Form LITE and Pro WordPress plugins before 1.8.176 do not sanitise and escape their Form Name, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

 
 
CVE-2022-23988

CWE-79
 

 
The WS Form LITE and Pro WordPress plugins before 1.8.176 do not sanitise and escape submitted form data, allowing unauthenticated attacker to submit XSS payloads which will get executed when a privileged user will view the related submission

 


Copyright 2024, cxsecurity.com

 

Back to Top