Lucene search

K
cvelistWPScanCVELIST:CVE-2023-3501
HistoryAug 30, 2023 - 2:22 p.m.

CVE-2023-3501 FormCraft < 1.2.7 - Admin+ Stored XSS

2023-08-3014:22:00
WPScan
www.cve.org
cve-2023-3501
formcraft
stored xss
wordpress
admin
cross-site scripting
multisite

0.0004 Low

EPSS

Percentile

14.0%

The FormCraft WordPress plugin before 1.2.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "FormCraft",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "1.2.7"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

0.0004 Low

EPSS

Percentile

14.0%

Related for CVELIST:CVE-2023-3501