Lucene search

K
cveWPScanCVE-2022-2116
HistoryAug 15, 2022 - 11:20 a.m.

CVE-2022-2116

2022-08-1511:20:59
CWE-79
WPScan
web.nvd.nist.gov
42
3
cve-2022-2116
contact form db
wordpress plugin
xss
nvd

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.2%

The Contact Form DB WordPress plugin before 1.8.0 does not sanitise and escape some parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting

Affected configurations

Nvd
Vulners
Node
webacetechscontact_form_db_-_elementorRange<1.8.0wordpress
VendorProductVersionCPE
webacetechscontact_form_db_-_elementor*cpe:2.3:a:webacetechs:contact_form_db_-_elementor:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "Contact Form DB – Elementor",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.8.0",
        "status": "affected",
        "version": "1.8.0",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.2%