The WPForms Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via form submission parameters in all versions up to, and including, 1.8.5.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-01-20T08:38:28.800Z

Updated: 2024-08-02T08:50:07.771Z

Reserved: 2023-12-21T18:09:00.474Z

Link: CVE-2023-7063

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-20T09:15:07.520

Modified: 2024-01-30T23:02:10.287

Link: CVE-2023-7063

cve-icon Redhat

No data.