RSS   Vulnerabilities for 'Contact form generator'   RSS

2015-09-16
 
CVE-2015-6965

 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in the Contact Form Generator plugin 2.0.1 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) create a field, (2) update a field, (3) delete a field, (4) create a form, (5) update a form, (6) delete a form, (7) create a template, (8) update a template, (9) delete a template, or (10) conduct cross-site scripting (XSS) attacks via a crafted request to the cfg_forms page in wp-admin/admin.php.

 

 >>> Vendor: Creative-solutions 2 Products
Contact form generator
Creative contact form


Copyright 2024, cxsecurity.com

 

Back to Top