Lucene search

K
cvelistWordfenceCVELIST:CVE-2023-6446
HistoryJan 11, 2024 - 6:49 a.m.

CVE-2023-6446

2024-01-1106:49:33
Wordfence
www.cve.org
vulnerable plugin
stored xss
wordpress
input sanitization
output escaping
admin settings

4.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

14.2%

The Calculated Fields Form plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2.40 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

CNA Affected

[
  {
    "vendor": "codepeople",
    "product": "Calculated Fields Form",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.2.40",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

4.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

14.2%

Related for CVELIST:CVE-2023-6446