CVE-2024-0963

The Calculated Fields Form plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's CP_CALCULATED_FIELDS shortcode in all versions up to, and including, 1.2.52 due to insufficient input sanitization and output escaping on user supplied 'location' attribute. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:codepeople:calculated_fields_form:*:*:*:*:*:wordpress:*:*

History

08 Feb 2024, 16:37

Type Values Removed Values Added
First Time Codepeople calculated Fields Form
Codepeople
CWE CWE-79
CVSS v2 : unknown
v3 : 6.4
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:codepeople:calculated_fields_form:*:*:*:*:*:wordpress:*:*
References () https://plugins.trac.wordpress.org/changeset/3029782/calculated-fields-form/trunk/inc/cpcff_main.inc.php - () https://plugins.trac.wordpress.org/changeset/3029782/calculated-fields-form/trunk/inc/cpcff_main.inc.php - Patch
References () https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3029782%40calculated-fields-form&new=3029782%40calculated-fields-form&sfp_email=&sfph_mail= - () https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3029782%40calculated-fields-form&new=3029782%40calculated-fields-form&sfp_email=&sfph_mail= - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/d870ff8d-ea4b-4777-9892-0d9982182b9f?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/d870ff8d-ea4b-4777-9892-0d9982182b9f?source=cve - Third Party Advisory

02 Feb 2024, 13:36

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-02 12:15

Updated : 2024-02-08 16:37


NVD link : CVE-2024-0963

Mitre link : CVE-2024-0963

CVE.ORG link : CVE-2024-0963


JSON object : View

Products Affected

codepeople

  • calculated_fields_form
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')