Lucene search

K
cveWordfenceCVE-2024-2258
HistoryApr 27, 2024 - 4:15 a.m.

CVE-2024-2258

2024-04-2704:15:08
Wordfence
web.nvd.nist.gov
39
form maker
10web
wordpress
stored cross-site scripting
vulnerability
input sanitization
output escaping
authenticated attackers
subscriber access

CVSS3

4.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.7

Confidence

High

EPSS

0

Percentile

14.0%

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user’s display name autofilled into forms in all versions up to, and including, 1.15.24 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Vulnrichment
Node
10webform_makerRange1.15.24wordpress
VendorProductVersionCPE
10webform_maker*cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "10web",
    "product": "Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.15.24",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

4.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.7

Confidence

High

EPSS

0

Percentile

14.0%