Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-37988
HistoryAug 10, 2023 - 10:39 a.m.

CVE-2023-37988 WordPress Contact Form Generator Plugin <= 2.5.5 is vulnerable to Cross Site Scripting (XSS)

2023-08-1010:39:26
CWE-79
Patchstack
www.cve.org
1
wordpress
contact form
cross-site scripting

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

22.0%

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Creative Solutions Contact Form Generator plugin <=Β 2.5.5 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "contact-form-generator",
    "product": "Contact Form Generator",
    "vendor": "Creative Solutions",
    "versions": [
      {
        "changes": [
          {
            "at": "2.6.0",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.5.5",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

22.0%