CVE-2022-23179: CWE-79 Cross-Site Scripting (XSS) in Unknown Contact Form & Lead Form Elementor Builder
The Contact Form & Lead Form Elementor Builder WordPress plugin before 1.7.0 does not escape some of its form fields before outputting them in attributes, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
AI Analysis
Technical Summary
CVE-2022-23179 is a Cross-Site Scripting (XSS) vulnerability identified in the Contact Form & Lead Form Elementor Builder WordPress plugin, affecting versions prior to 1.7.0. The vulnerability arises because certain form fields are not properly escaped before being output within HTML attributes. This improper sanitization allows high-privilege users—those with elevated permissions but without the unfiltered_html capability—to inject malicious scripts. The vulnerability is classified under CWE-79, indicating a classic reflected or stored XSS flaw. Exploitation requires user interaction and high privileges, but no unfiltered HTML capability is needed, which broadens the potential attacker base within an organization. The vulnerability has a CVSS 3.1 base score of 4.8 (medium severity), with vector metrics indicating network attack vector, low attack complexity, high privileges required, user interaction needed, and a scope change. The impact includes limited confidentiality and integrity loss, with no availability impact. Although no known exploits are currently reported in the wild, the risk remains for targeted attacks, especially in environments where this plugin is widely used. The vulnerability could allow attackers to execute arbitrary JavaScript in the context of the affected site, potentially leading to session hijacking, privilege escalation, or defacement.
Potential Impact
For European organizations, especially those relying on WordPress sites with the Contact Form & Lead Form Elementor Builder plugin, this vulnerability poses a moderate risk. The ability for high-privilege users to execute XSS attacks can lead to unauthorized actions, data leakage, or manipulation of site content. Given the widespread use of WordPress in Europe for corporate, governmental, and e-commerce websites, exploitation could undermine user trust and lead to regulatory scrutiny under GDPR if personal data is compromised. The scope change in the CVSS vector suggests that the vulnerability could affect components beyond the initially targeted plugin, potentially impacting other integrated systems or plugins. Although the vulnerability requires high privileges and user interaction, insider threats or compromised administrator accounts could leverage this flaw to escalate attacks. The absence of known exploits reduces immediate risk but does not eliminate the threat, especially as attackers often develop exploits after public disclosure. The medium severity rating indicates that while the vulnerability is not critical, it should be addressed promptly to prevent exploitation.
Mitigation Recommendations
European organizations should take specific steps beyond generic patching advice: 1) Immediately update the Contact Form & Lead Form Elementor Builder plugin to version 1.7.0 or later where the vulnerability is fixed. 2) Conduct an audit of user privileges to ensure that only trusted users have high-level permissions, minimizing the risk of insider exploitation. 3) Implement Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts, mitigating the impact of potential XSS attacks. 4) Regularly scan WordPress sites with specialized security tools that can detect XSS vulnerabilities and anomalous script injections. 5) Monitor logs for unusual administrative activities or form submissions that could indicate exploitation attempts. 6) Educate administrators and privileged users about the risks of XSS and the importance of cautious input handling. 7) Consider deploying Web Application Firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting WordPress plugins. These measures collectively reduce the attack surface and limit the potential damage from exploitation.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2022-23179: CWE-79 Cross-Site Scripting (XSS) in Unknown Contact Form & Lead Form Elementor Builder
Description
The Contact Form & Lead Form Elementor Builder WordPress plugin before 1.7.0 does not escape some of its form fields before outputting them in attributes, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
AI-Powered Analysis
Technical Analysis
CVE-2022-23179 is a Cross-Site Scripting (XSS) vulnerability identified in the Contact Form & Lead Form Elementor Builder WordPress plugin, affecting versions prior to 1.7.0. The vulnerability arises because certain form fields are not properly escaped before being output within HTML attributes. This improper sanitization allows high-privilege users—those with elevated permissions but without the unfiltered_html capability—to inject malicious scripts. The vulnerability is classified under CWE-79, indicating a classic reflected or stored XSS flaw. Exploitation requires user interaction and high privileges, but no unfiltered HTML capability is needed, which broadens the potential attacker base within an organization. The vulnerability has a CVSS 3.1 base score of 4.8 (medium severity), with vector metrics indicating network attack vector, low attack complexity, high privileges required, user interaction needed, and a scope change. The impact includes limited confidentiality and integrity loss, with no availability impact. Although no known exploits are currently reported in the wild, the risk remains for targeted attacks, especially in environments where this plugin is widely used. The vulnerability could allow attackers to execute arbitrary JavaScript in the context of the affected site, potentially leading to session hijacking, privilege escalation, or defacement.
Potential Impact
For European organizations, especially those relying on WordPress sites with the Contact Form & Lead Form Elementor Builder plugin, this vulnerability poses a moderate risk. The ability for high-privilege users to execute XSS attacks can lead to unauthorized actions, data leakage, or manipulation of site content. Given the widespread use of WordPress in Europe for corporate, governmental, and e-commerce websites, exploitation could undermine user trust and lead to regulatory scrutiny under GDPR if personal data is compromised. The scope change in the CVSS vector suggests that the vulnerability could affect components beyond the initially targeted plugin, potentially impacting other integrated systems or plugins. Although the vulnerability requires high privileges and user interaction, insider threats or compromised administrator accounts could leverage this flaw to escalate attacks. The absence of known exploits reduces immediate risk but does not eliminate the threat, especially as attackers often develop exploits after public disclosure. The medium severity rating indicates that while the vulnerability is not critical, it should be addressed promptly to prevent exploitation.
Mitigation Recommendations
European organizations should take specific steps beyond generic patching advice: 1) Immediately update the Contact Form & Lead Form Elementor Builder plugin to version 1.7.0 or later where the vulnerability is fixed. 2) Conduct an audit of user privileges to ensure that only trusted users have high-level permissions, minimizing the risk of insider exploitation. 3) Implement Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts, mitigating the impact of potential XSS attacks. 4) Regularly scan WordPress sites with specialized security tools that can detect XSS vulnerabilities and anomalous script injections. 5) Monitor logs for unusual administrative activities or form submissions that could indicate exploitation attempts. 6) Educate administrators and privileged users about the risks of XSS and the importance of cautious input handling. 7) Consider deploying Web Application Firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting WordPress plugins. These measures collectively reduce the attack surface and limit the potential damage from exploitation.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- WPScan
- Date Reserved
- 2022-01-12T09:37:44.753Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d9817c4522896dcbd77a3
Added to database: 5/21/2025, 9:08:39 AM
Last enriched: 7/5/2025, 1:41:47 AM
Last updated: 7/25/2025, 11:52:23 PM
Views: 13
Related Threats
CVE-2025-8854: CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') in bulletphysics bullet3
HighCVE-2025-8830: OS Command Injection in Linksys RE6250
MediumCVE-2025-54878: CWE-122: Heap-based Buffer Overflow in nasa CryptoLib
HighCVE-2025-40920: CWE-340 Generation of Predictable Numbers or Identifiers in ETHER Catalyst::Authentication::Credential::HTTP
HighCarmaker’s Portal Vulnerability Could Have Allowed Hackers to Unlock Vehicles and Access Data
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.