The Calculated Fields Form plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2.40 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-01-11T06:49:33.201Z

Updated: 2024-08-02T08:28:21.810Z

Reserved: 2023-11-30T17:27:33.010Z

Link: CVE-2023-6446

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-11T07:15:08.540

Modified: 2024-01-16T23:56:41.727

Link: CVE-2023-6446

cve-icon Redhat

No data.