The WS Form LITE and Pro WordPress plugins before 1.8.176 do not sanitise and escape their Form Name, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2022-02-28T09:07:01

Updated: 2022-02-28T09:07:01

Reserved: 2022-01-26T00:00:00


Link: CVE-2022-23987

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-02-28T09:15:09.453

Modified: 2022-03-08T17:19:40.040


Link: CVE-2022-23987

JSON object: View

cve-icon Redhat Information

No data.

CWE