Skip to main content

CVE-2023-3248: CWE-79 Cross-Site Scripting (XSS) in Unknown All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs

Medium
Published: Mon Jul 24 2023 (07/24/2023, 10:20:25 UTC)
Source: CVE
Vendor/Project: Unknown
Product: All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs

Description

The All-in-one Floating Contact Form WordPress plugin before 2.1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

AI-Powered Analysis

AILast updated: 06/22/2025, 10:51:25 UTC

Technical Analysis

CVE-2023-3248 is a medium-severity vulnerability affecting the WordPress plugin "All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs" prior to version 2.1.2. The vulnerability is a Stored Cross-Site Scripting (XSS) flaw categorized under CWE-79. It arises because the plugin fails to properly sanitize and escape certain settings inputs. This improper input handling allows users with high privileges, such as administrators, to inject malicious scripts that are persistently stored and executed in the context of other users viewing affected pages. Notably, this vulnerability can be exploited even when the WordPress capability 'unfiltered_html' is disabled, such as in multisite environments, which typically restricts the ability to post unfiltered HTML. The CVSS 3.1 base score is 4.8 (medium), with the vector AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N, indicating network attack vector, low attack complexity, requiring high privileges and user interaction, with a scope change and limited impact on confidentiality and integrity, and no impact on availability. Although no known exploits are currently reported in the wild, the vulnerability poses a risk because stored XSS can lead to session hijacking, privilege escalation, and defacement, especially in administrative contexts. The plugin is used to provide floating contact forms and social icon tabs on WordPress sites, which are common in business and organizational websites. The vulnerability’s exploitation requires an authenticated high-privilege user to inject the payload, which then executes in the browsers of other users viewing the affected content, potentially compromising their sessions or data.

Potential Impact

For European organizations, this vulnerability could lead to unauthorized actions performed in the context of privileged users or site administrators, potentially allowing attackers to hijack sessions, steal credentials, or manipulate site content. Given that the plugin is often used on business and organizational websites to enhance user interaction and social connectivity, exploitation could damage reputation, lead to data leakage, or facilitate further attacks such as phishing or malware distribution. Multisite WordPress installations, common in large organizations or managed hosting providers, are particularly at risk because the vulnerability bypasses the 'unfiltered_html' restriction, increasing the attack surface. The impact is primarily on confidentiality and integrity, with no direct availability impact. However, indirect availability issues could arise if site administrators respond by disabling affected functionality or taking sites offline. The medium severity score reflects the requirement for high privileges and user interaction, limiting the likelihood of widespread exploitation but still posing a significant risk in environments where multiple administrators or editors have access.

Mitigation Recommendations

1. Immediate upgrade to version 2.1.2 or later of the plugin once available, as this will include patches to properly sanitize and escape inputs. 2. Restrict administrative access strictly to trusted personnel and enforce strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of compromised high-privilege accounts. 3. Conduct regular audits of user-generated content and plugin settings for suspicious or unexpected scripts or HTML. 4. Implement Content Security Policy (CSP) headers to limit the execution of unauthorized scripts in browsers, mitigating the impact of potential XSS payloads. 5. For multisite WordPress environments, review and tighten capability assignments and consider additional plugin or custom code to sanitize inputs as a defense-in-depth measure. 6. Monitor logs and user activity for unusual behavior indicative of exploitation attempts. 7. Educate administrators about the risks of injecting untrusted content and the importance of applying updates promptly. 8. Consider isolating or sandboxing the plugin’s output areas to limit script execution scope if immediate patching is not feasible.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2023-06-14T17:12:04.687Z
Cisa Enriched
true

Threat ID: 682d9846c4522896dcbf501d

Added to database: 5/21/2025, 9:09:26 AM

Last enriched: 6/22/2025, 10:51:25 AM

Last updated: 7/26/2025, 3:30:53 PM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats