CVE-2023-7063

CVSS 3.1 Score 7.2 of 10 (high)

Details

Published Jan 20, 2024
Updated: Jan 30, 2024
CWE ID 79

Summary

CVE-2023-7063 is a vulnerability affecting the WPForms Pro plugin for WordPress. This vulnerability allows unauthenticated attackers to inject arbitrary web scripts via form submission parameters, leading to Stored Cross-Site Scripting. The vulnerability exists in all versions up to and including 1.8.5.3 due to insufficient input sanitization and output escaping. Organizations can remediate this vulnerability by updating the WPForms Pro plugin to a version that addresses the issue. The potential danger of this vulnerability lies in the ability for attackers to execute malicious scripts whenever a user accesses an injected page, posing a risk to the integrity and confidentiality of the affected organization's data.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-7063 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions