Skip to main content

CVE-2022-3237: CWE-79 Cross-Site Scripting (XSS) in Unknown WP Contact Slider

Medium
VulnerabilityCVE-2022-3237cvecve-2022-3237cwe-79
Published: Mon Oct 31 2022 (10/31/2022, 00:00:00 UTC)
Source: CVE
Vendor/Project: Unknown
Product: WP Contact Slider

Description

The WP Contact Slider WordPress plugin before 2.4.8 does not sanitize and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

AI-Powered Analysis

AILast updated: 07/05/2025, 17:56:27 UTC

Technical Analysis

CVE-2022-3237 is a medium-severity Cross-Site Scripting (XSS) vulnerability affecting the WP Contact Slider WordPress plugin versions prior to 2.4.8. The vulnerability arises because the plugin fails to properly sanitize and escape its settings input, allowing high-privilege users, such as administrators, to inject malicious scripts. Notably, this vulnerability can be exploited even when the WordPress capability 'unfiltered_html' is disabled, which normally restricts the ability to post unfiltered HTML content. The attack vector requires high privileges (admin-level access) and user interaction, as the attacker must be able to modify plugin settings to inject the malicious payload. The vulnerability impacts confidentiality and integrity by enabling script injection that could lead to session hijacking, privilege escalation, or unauthorized actions within the WordPress admin interface. The CVSS 3.1 base score is 4.8 (medium), reflecting network attack vector, low attack complexity, high privileges required, and user interaction needed. No known public exploits have been reported in the wild, and no official patch links are provided in the data, but the issue is addressed in version 2.4.8 of the plugin. This vulnerability is classified under CWE-79, which covers improper neutralization of input leading to XSS.

Potential Impact

For European organizations using WordPress websites with the WP Contact Slider plugin, this vulnerability poses a risk primarily to site administrators. If an attacker gains admin access—through phishing, credential compromise, or insider threat—they could exploit this vulnerability to inject malicious scripts into the plugin settings. This could lead to session hijacking, defacement, or further compromise of the website and potentially the underlying infrastructure if combined with other vulnerabilities. The impact on confidentiality and integrity is moderate, as the attacker can manipulate site content and potentially steal sensitive admin session tokens. Availability impact is minimal as the vulnerability does not directly cause denial of service. Given the widespread use of WordPress across European businesses, especially SMEs and public sector websites, exploitation could undermine trust in affected sites and lead to reputational damage. However, the requirement for high privileges limits the attack surface to already compromised or malicious insiders, reducing the likelihood of widespread exploitation. Organizations in regulated sectors such as finance, healthcare, and government should be particularly vigilant due to potential data protection implications under GDPR.

Mitigation Recommendations

European organizations should ensure that all instances of the WP Contact Slider plugin are updated to version 2.4.8 or later, where this vulnerability is fixed. Since no official patch links were provided, administrators should verify plugin updates directly from trusted sources such as the WordPress plugin repository. Additionally, organizations should enforce strong access controls and multi-factor authentication for WordPress admin accounts to reduce the risk of credential compromise. Regular audits of user privileges and plugin settings can help detect unauthorized changes. Implementing a Web Application Firewall (WAF) with rules to detect and block XSS payloads can provide an additional layer of defense. Monitoring logs for suspicious admin activity and unusual script injections is also recommended. Finally, educating administrators about the risks of XSS and safe plugin management practices will help prevent exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2022-09-19T00:00:00.000Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d981cc4522896dcbda43e

Added to database: 5/21/2025, 9:08:44 AM

Last enriched: 7/5/2025, 5:56:27 PM

Last updated: 8/5/2025, 12:41:50 PM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats