CVE-2023-7063

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jan 20, 2024
Updated: Jan 30, 2024
CWE ID 79

Summary

CVE-2023-7063 is a stored Cross-Site Scripting (XSS) vulnerability affecting WPForms Pro, a popular WordPress plugin. Versions up to and including 1.8.5.3 are vulnerable due to insufficient input sanitization and output escaping in form submission parameters. An attacker can exploit this flaw by injecting malicious scripts, which are then stored and executed whenever an unsuspecting user accesses an affected page. This vulnerability exposes websites to potential data theft, unauthorized account takeover, and other malicious activities.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-7063 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions