WS Form LITE <= 1.9.217 - Unauthenticated CSV Injection

4.7
Improper Neutralization of Formula Elements in a CSV File
CVE CVE-2023-5424
CVSS 4.7 (Medium)
Publicly Published June 6, 2024
Last Updated June 7, 2024
Researcher Duc Manh

Description

The WS Form LITE plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.9.217. This allows unauthenticated attackers to embed untrusted input into exported CSV files, which can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration.

References

Share

2 affected software packages

Software Type Plugin
Software Slug ws-form (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.9.218, or a newer patched version
Affected Version
  • <= 1.9.217
Patched Version
  • 1.9.218
Software Type Plugin
Software Slug ws-form-pro
Patched? Yes
Remediation Update to version 1.9.218, or a newer patched version
Affected Version
  • <= 1.9.217
Patched Version
  • 1.9.218

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation