Vulnerability CVE-2018-7747


Published: 2018-04-20

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the Caldera Forms plugin before 1.6.0-rc.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a greeting message, (2) the email transaction log, or (3) an imported form.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Calderalabs -> Caldera forms 
Calderaforms -> Caldera forms 

 References:
http://packetstormsecurity.com/files/147257/WordPress-Caldera-Forms-1.5.9.1-Cross-Site-Scripting.html
https://calderaforms.com/2018/03/caldera-forms-1-6-is-here/
https://calderaforms.com/updates/caldera-forms-1-6-0/#security
https://wordpress.org/plugins/caldera-forms/#developers
https://www.exploit-db.com/exploits/44489/

Copyright 2024, cxsecurity.com

 

Back to Top