Page 3 of 12 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The contact-form-plugin plugin before 4.0.6 for WordPress has multiple XSS issues. El complemento contact-form-plugin anterior de 4.0.6 para WordPress tiene múltiples problemas XSS. The Advanced Contact Us Form Builder for WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 4.0.5 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick the user into performing an action such as clicking on a link. • https://wordpress.org/plugins/contact-form-plugin/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The contact-form-plugin plugin before 3.52 for WordPress has XSS. El complemento contact-form-plugin antes de 3.52 para WordPress tiene XSS. The Contact Form by BestWebSoft plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 3.51 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. CVE-2013-10022 may be a duplicate of this issue. • https://wordpress.org/plugins/contact-form-plugin/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •