Lucene search

K
cvelistWPScanCVELIST:CVE-2022-1647
HistoryJun 06, 2022 - 8:51 a.m.

CVE-2022-1647 FormCraft Basic < 1.2.6 - Admin+ Stored Cross Site Scripting

2022-06-0608:51:13
CWE-79
WPScan
www.cve.org

0.001 Low

EPSS

Percentile

25.0%

The FormCraft WordPress plugin before 1.2.6 does not sanitise and escape Field Labels, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

CNA Affected

[
  {
    "product": "FormCraft – Contact Form Builder for WordPress",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.2.6",
        "status": "affected",
        "version": "1.2.6",
        "versionType": "custom"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

25.0%

Related for CVELIST:CVE-2022-1647