CVE-2013-10022

A vulnerability, which was classified as problematic, has been found in BestWebSoft Contact Form Plugin 3.51 on WordPress. Affected by this issue is the function cntctfrm_display_form/cntctfrm_check_form of the file contact_form.php. The manipulation leads to cross site scripting. The attack may be launched remotely. Upgrading to version 3.52 is able to address this issue. The patch is identified as 642ef1dc1751ab6642ce981fe126325bb574f898. It is recommended to upgrade the affected component. VDB-225002 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/wp-plugins/contact-form-plugin/commit/642ef1dc1751ab6642ce981fe126325bb574f898 Patch
https://vuldb.com/?ctiid.225002 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.225002 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:bestwebsoft:contact_form:3.51:*:*:*:*:wordpress:*:*

History

29 Feb 2024, 01:13

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-05 13:15

Updated : 2024-04-11 00:49


NVD link : CVE-2013-10022

Mitre link : CVE-2013-10022

CVE.ORG link : CVE-2013-10022


JSON object : View

Products Affected

bestwebsoft

  • contact_form
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')