The Profile Builder – User Profile & User Registration Forms WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the site_url parameter found in the ~/assets/misc/fallback-page.php file which allows attackers to inject arbitrary web scripts onto a pages that executes whenever a user clicks on a specially crafted link by an attacker. This affects versions up to and including 3.6.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2022-02-24T18:27:05

Updated: 2024-08-02T23:32:46.537Z

Reserved: 2022-02-16T00:00:00

Link: CVE-2022-0653

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-24T19:15:09.910

Modified: 2022-03-03T21:14:23.913

Link: CVE-2022-0653

cve-icon Redhat

No data.