CVE-2024-13382: CWE-79 Cross-Site Scripting (XSS) in Unknown Calculated Fields Form
The Calculated Fields Form WordPress plugin before 5.2.64 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
AI Analysis
Technical Summary
CVE-2024-13382 is a medium severity vulnerability classified as CWE-79 (Cross-Site Scripting, XSS) affecting the WordPress plugin 'Calculated Fields Form' in versions prior to 5.2.64. The vulnerability arises because the plugin fails to properly sanitize and escape certain settings within its configuration, specifically in the context of calculated fields. This flaw allows users with high privileges, such as administrators, to inject and store malicious scripts (Stored XSS) that can later be executed in the context of other users viewing the affected settings or forms. Notably, this vulnerability can be exploited even when the 'unfiltered_html' capability is disabled, such as in multisite WordPress setups, which typically restricts the ability to insert raw HTML or scripts. The CVSS 3.1 base score is 4.8 (medium), reflecting that the attack vector is network-based (remote), requires low attack complexity, but needs high privileges and user interaction. The impact includes limited confidentiality and integrity loss, with no direct availability impact. The scope is changed, meaning the vulnerability can affect resources beyond the initially vulnerable component. No known exploits are currently in the wild, and no patches were linked at the time of reporting. The vulnerability is significant because stored XSS can lead to session hijacking, privilege escalation, or redirection to malicious sites if exploited by a malicious admin or if an admin account is compromised. Given that WordPress is widely used across Europe and the plugin is popular for creating dynamic forms, this vulnerability poses a tangible risk to websites relying on this plugin for critical form functionality.
Potential Impact
For European organizations, especially those using WordPress multisite environments or relying on the Calculated Fields Form plugin for business-critical forms, this vulnerability could lead to unauthorized script execution within administrative interfaces. This may result in session hijacking, theft of sensitive data, or manipulation of form data integrity. Since the exploit requires high privileges, the primary risk is from insider threats or compromised admin accounts. However, once exploited, the attacker could leverage the stored XSS to target other users or administrators, potentially escalating the attack. This could impact confidentiality and integrity of data processed through these forms, including personal data protected under GDPR. The risk is heightened for sectors with strict data protection requirements such as finance, healthcare, and government agencies. Additionally, multisite WordPress setups common in large organizations or hosting providers increase the attack surface. The absence of known exploits reduces immediate risk but does not eliminate the potential for future attacks, especially as the vulnerability is publicly disclosed.
Mitigation Recommendations
1. Immediate upgrade to version 5.2.64 or later of the Calculated Fields Form plugin once available, as this is the definitive fix for the vulnerability. 2. Until patching is possible, restrict administrative access to trusted personnel only and enforce strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of compromised admin accounts. 3. Conduct an audit of all users with high privileges to ensure no unauthorized accounts exist. 4. Review and sanitize any existing calculated field settings or form configurations to remove potentially malicious scripts or suspicious content. 5. Implement Content Security Policy (CSP) headers to limit the impact of any injected scripts by restricting the sources from which scripts can be loaded. 6. Monitor logs for unusual administrative activity or unexpected changes in form configurations. 7. Educate administrators about the risks of stored XSS and the importance of safe input handling even with high privileges. 8. Consider deploying Web Application Firewalls (WAF) with rules to detect and block XSS payloads targeting WordPress admin interfaces. 9. For multisite environments, review and tighten capability assignments to minimize unnecessary admin privileges across sites.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden, Belgium, Austria
CVE-2024-13382: CWE-79 Cross-Site Scripting (XSS) in Unknown Calculated Fields Form
Description
The Calculated Fields Form WordPress plugin before 5.2.64 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
AI-Powered Analysis
Technical Analysis
CVE-2024-13382 is a medium severity vulnerability classified as CWE-79 (Cross-Site Scripting, XSS) affecting the WordPress plugin 'Calculated Fields Form' in versions prior to 5.2.64. The vulnerability arises because the plugin fails to properly sanitize and escape certain settings within its configuration, specifically in the context of calculated fields. This flaw allows users with high privileges, such as administrators, to inject and store malicious scripts (Stored XSS) that can later be executed in the context of other users viewing the affected settings or forms. Notably, this vulnerability can be exploited even when the 'unfiltered_html' capability is disabled, such as in multisite WordPress setups, which typically restricts the ability to insert raw HTML or scripts. The CVSS 3.1 base score is 4.8 (medium), reflecting that the attack vector is network-based (remote), requires low attack complexity, but needs high privileges and user interaction. The impact includes limited confidentiality and integrity loss, with no direct availability impact. The scope is changed, meaning the vulnerability can affect resources beyond the initially vulnerable component. No known exploits are currently in the wild, and no patches were linked at the time of reporting. The vulnerability is significant because stored XSS can lead to session hijacking, privilege escalation, or redirection to malicious sites if exploited by a malicious admin or if an admin account is compromised. Given that WordPress is widely used across Europe and the plugin is popular for creating dynamic forms, this vulnerability poses a tangible risk to websites relying on this plugin for critical form functionality.
Potential Impact
For European organizations, especially those using WordPress multisite environments or relying on the Calculated Fields Form plugin for business-critical forms, this vulnerability could lead to unauthorized script execution within administrative interfaces. This may result in session hijacking, theft of sensitive data, or manipulation of form data integrity. Since the exploit requires high privileges, the primary risk is from insider threats or compromised admin accounts. However, once exploited, the attacker could leverage the stored XSS to target other users or administrators, potentially escalating the attack. This could impact confidentiality and integrity of data processed through these forms, including personal data protected under GDPR. The risk is heightened for sectors with strict data protection requirements such as finance, healthcare, and government agencies. Additionally, multisite WordPress setups common in large organizations or hosting providers increase the attack surface. The absence of known exploits reduces immediate risk but does not eliminate the potential for future attacks, especially as the vulnerability is publicly disclosed.
Mitigation Recommendations
1. Immediate upgrade to version 5.2.64 or later of the Calculated Fields Form plugin once available, as this is the definitive fix for the vulnerability. 2. Until patching is possible, restrict administrative access to trusted personnel only and enforce strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of compromised admin accounts. 3. Conduct an audit of all users with high privileges to ensure no unauthorized accounts exist. 4. Review and sanitize any existing calculated field settings or form configurations to remove potentially malicious scripts or suspicious content. 5. Implement Content Security Policy (CSP) headers to limit the impact of any injected scripts by restricting the sources from which scripts can be loaded. 6. Monitor logs for unusual administrative activity or unexpected changes in form configurations. 7. Educate administrators about the risks of stored XSS and the importance of safe input handling even with high privileges. 8. Consider deploying Web Application Firewalls (WAF) with rules to detect and block XSS payloads targeting WordPress admin interfaces. 9. For multisite environments, review and tighten capability assignments to minimize unnecessary admin privileges across sites.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- WPScan
- Date Reserved
- 2025-01-14T13:58:38.282Z
- Cisa Enriched
- false
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0fa1484d88663aec21d
Added to database: 5/20/2025, 6:59:06 PM
Last enriched: 7/4/2025, 7:42:14 AM
Last updated: 8/1/2025, 8:36:26 AM
Views: 15
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.