WS Form LITE <= 1.9.238 - Unauthenticated Stored Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2024-47320
CVSS 6.1 (Medium)
Publicly Published September 25, 2024
Last Updated October 2, 2024
Researcher Phill Sav (Savphill)

Description

The WS Form LITE – Drag & Drop Contact Form Builder for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.9.238 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

References

Share

Vulnerability Details for WS Form LITE – Drag & Drop Contact Form Builder for WordPress

Software Type Plugin
Software Slug ws-form (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.9.244, or a newer patched version
Affected Version
  • <= 1.9.238
Patched Version
  • 1.9.244

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation