Vulnerability CVE-2021-24718


Published: 2021-12-06

Description:
The Contact Form, Survey & Popup Form Plugin for WordPress plugin before 1.5 does not properly sanitize some of its settings allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Reputeinfosystems -> Contact form\, survey \& popup form plugin for wordpress - arforms form builder 

 References:
https://wpscan.com/vulnerability/60c9d78f-ae2c-49e0-aca3-6dce1bd8f697

Copyright 2024, cxsecurity.com

 

Back to Top