Vulnerability CVE-2022-0248


Published: 2022-03-14

Description:
The Contact Form Submissions WordPress plugin before 1.7.3 does not sanitise and escape additional fields in contact form requests before outputting them in the related submission. As a result, unauthenticated attacker could perform Cross-Site Scripting attacks against admins viewing the malicious submission

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Contact-form-submission project -> Contact-form-submission 

 References:
https://wpscan.com/vulnerability/d02cf542-2d75-46bc-a0df-67bbe501cc89
https://plugins.trac.wordpress.org/changeset/2682024

Copyright 2024, cxsecurity.com

 

Back to Top