// For flags

CVE-2015-6965

Contact Form Generator : Creative form builder for WordPress <= 2.1.86 - Cross-Site Request Forgery

Severity Score

6.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site request forgery (CSRF) vulnerabilities in the Contact Form Generator plugin 2.0.1 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) create a field, (2) update a field, (3) delete a field, (4) create a form, (5) update a form, (6) delete a form, (7) create a template, (8) update a template, (9) delete a template, or (10) conduct cross-site scripting (XSS) attacks via a crafted request to the cfg_forms page in wp-admin/admin.php.

Múltiples vulnerabilidades de CSRF en el plugin Contact Form Generator 2.0.1 y versiones anteriores para WordPress, permite a atacantes remotos secuestrar la autenticación de los administradores para peticiones que (1) crean un campo, (2) actualizan un campo, (3) borran un campo, (4) crean un formulario, (5) actualizan un formulario, (6) borran un formulario, (7) crean una plantilla, (8) actualizan una plantilla, (9) eliminan una plantilla o (10) realizan ataques de XSS a través de una petición manipulada a la página cfg_forms en wp-admin/admin.php.

The Contact Form Generator : Creative form builder for WordPress for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.1.86. This is due to missing or incorrect nonce validation on cfg_forms page. This makes it possible for unauthenticated attackers to modify and create contact form fields, create and delete forms, create and modify templates, and inject Cross-Site Scripting payloads via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

*Credits: Joaquin Ramirez Martinez
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-09-04 CVE Published
  • 2015-09-16 CVE Reserved
  • 2024-09-16 CVE Updated
  • 2024-09-16 First Exploit
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Creative-solutions
Search vendor "Creative-solutions"
Contact Form Generator
Search vendor "Creative-solutions" for product "Contact Form Generator"
<= 2.0.1
Search vendor "Creative-solutions" for product "Contact Form Generator" and version " <= 2.0.1"
wordpress
Affected