Lucene search

K
cveWPScanCVE-2022-1326
HistoryJun 27, 2022 - 9:15 a.m.

CVE-2022-1326

2022-06-2709:15:08
CWE-79
WPScan
web.nvd.nist.gov
58
4
cve-2022-1326
form
contact form
wordpress plugin
xss
cross-site scripting
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%

The Form - Contact Form WordPress plugin through 1.2.0 does not sanitize and escape Custom text fields, which could allow high-privileged users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

Affected configurations

Nvd
Vulners
Node
form_-_contact_form_projectform_-_contact_formRange≀1.2.0wordpress
VendorProductVersionCPE
form_-_contact_form_projectform_-_contact_form*cpe:2.3:a:form_-_contact_form_project:form_-_contact_form:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "Form – Contact Form",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThanOrEqual": "1.2.0",
        "status": "affected",
        "version": "1.2.0",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%