Lucene search

K
jvnJapan Vulnerability NotesJVN:65724976
HistorySep 09, 2024 - 12:00 a.m.

JVN#65724976: WordPress Plugin "Forminator" vulnerable to cross-site scripting

2024-09-0900:00:00
Japan Vulnerability Notes
jvn.jp
2
wordpress
forminator
cross-site scripting
vulnerability
cwe-79
web forms
update
rebuild
developer
versions prior 1.34.1

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

21.0%

WordPress Plugin “Forminator” provided by WPMU DEV assists building web forms. When accessing the page including the web form created with Forminator, some information from the URL may be embedded to the web form.
This feature processes the embedded information improperly, leading to cross-site scripting vulnerability (CWE-79).

Impact

When you follow a crafted URL and access the webpage having the web form created with Forminator, an arbitrary script may be executed on your web browser.

Solution

Update the plugin and rebuild the web forms
Update the plugin and rebuild the previously created web forms according to the information provided by the developer.

Products Affected

  • Forminator versions prior to 1.34.1

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

21.0%