Vulnerability CVE-2014-4536


Published: 2019-12-27

Description:
Multiple cross-site scripting (XSS) vulnerabilities in tests/notAuto_test_ContactService_pauseCampaign.php in the Infusionsoft Gravity Forms plugin before 1.5.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) go, (2) contactId, or (3) campaignId parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
KATZ -> Infusionsoft gravity forms 

 References:
http://codevigilant.com/disclosure/wp-plugin-infusionsoft-a3-cross-site-scripting-xss
http://wordpress.org/plugins/infusionsoft/changelog

Copyright 2024, cxsecurity.com

 

Back to Top