CVE-2022-23988

The WS Form LITE and Pro WordPress plugins before 1.8.176 do not sanitise and escape submitted form data, allowing unauthenticated attacker to submit XSS payloads which will get executed when a privileged user will view the related submission
References
Configurations

Configuration 1

cpe:2.3:a:westguardsolutions:ws_form:*:*:*:*:lite:wordpress:*:*
cpe:2.3:a:westguardsolutions:ws_form:*:*:*:*:pro:wordpress:*:*

Information

Published : 2022-02-28 09:15

Updated : 2022-03-08 05:25


NVD link : CVE-2022-23988

Mitre link : CVE-2022-23988

Products Affected
No products.
CWE