Multiple cross-site scripting (XSS) vulnerabilities in the Caldera Forms plugin before 1.6.0-rc.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a greeting message, (2) the email transaction log, or (3) an imported form.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/147257/WordPress-Caldera-Forms-1.5.9.1-Cross-Site-Scripting.html | Third Party Advisory VDB Entry |
https://calderaforms.com/2018/03/caldera-forms-1-6-is-here/ | Release Notes |
https://calderaforms.com/updates/caldera-forms-1-6-0/#security | Release Notes Vendor Advisory |
https://wordpress.org/plugins/caldera-forms/#developers | Product Release Notes |
https://www.exploit-db.com/exploits/44489/ | Third Party Advisory VDB Entry |
Configurations
History
No history.
Information
Published : 2018-04-20 21:29
Updated : 2024-02-04 19:46
NVD link : CVE-2018-7747
Mitre link : CVE-2018-7747
CVE.ORG link : CVE-2018-7747
JSON object : View
Products Affected
calderalabs
- caldera_forms
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')