Lucene search

K
cveWordfenceCVE-2023-6446
HistoryJan 11, 2024 - 7:15 a.m.

CVE-2023-6446

2024-01-1107:15:08
CWE-79
Wordfence
web.nvd.nist.gov
17
wordpress
plugin
vulnerability
cross-site scripting
xss
input sanitization
output escaping
nvd

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0

Percentile

14.0%

The Calculated Fields Form plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2.40 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

Affected configurations

Nvd
Vulners
Node
dwboostercalculated_fields_formRange1.2.40wordpress
VendorProductVersionCPE
dwboostercalculated_fields_form*cpe:2.3:a:dwbooster:calculated_fields_form:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "codepeople",
    "product": "Calculated Fields Form",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.2.40",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0

Percentile

14.0%