CVE-2022-0653

The Profile Builder – User Profile & User Registration Forms WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the site_url parameter found in the ~/assets/misc/fallback-page.php file which allows attackers to inject arbitrary web scripts onto a pages that executes whenever a user clicks on a specially crafted link by an attacker. This affects versions up to and including 3.6.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cozmoslabs:profile_builder:*:*:*:*:*:wordpress:*:*

History

03 Mar 2022, 21:14

Type Values Removed Values Added
CPE cpe:2.3:a:cozmoslabs:profile_builder:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
First Time Cozmoslabs
Cozmoslabs profile Builder
CWE CWE-79
References (MISC) https://www.wordfence.com/blog/2022/02/reflected-cross-site-scripting-vulnerability-patched-in-wordpress-profile-builder-plugin/ - (MISC) https://www.wordfence.com/blog/2022/02/reflected-cross-site-scripting-vulnerability-patched-in-wordpress-profile-builder-plugin/ - Exploit, Third Party Advisory
References (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2655168%40profile-builder&new=2655168%40profile-builder&sfp_email=&sfph_mail= - (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2655168%40profile-builder&new=2655168%40profile-builder&sfp_email=&sfph_mail= - Patch, Third Party Advisory

24 Feb 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-24 19:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0653

Mitre link : CVE-2022-0653

CVE.ORG link : CVE-2022-0653


JSON object : View

Products Affected

cozmoslabs

  • profile_builder
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')