Vulnerability CVE-2020-10385


Published: 2020-03-24

Description:
A stored cross-site scripting (XSS) vulnerability exists in the WPForms Contact Form (aka wpforms-lite) plugin before 1.5.9 for WordPress.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wpforms -> Contact form 

 References:
https://packetstormsecurity.com/files/156910/WordPress-WP-Forms-1.5.8.2-Cross-Site-Scripting.html
https://wordpress.org/plugins/wpforms-lite/#developers
https://wpvulndb.com/vulnerabilities/10114
https://www.getastra.com/blog/911/plugin-exploit/stored-xss-vulnerability-found-in-wpforms-plugin/
https://www.jinsonvarghese.com/stored-xss-vulnerability-found-in-wpforms-plugin/

Copyright 2024, cxsecurity.com

 

Back to Top