CVE-2018-7747

Multiple cross-site scripting (XSS) vulnerabilities in the Caldera Forms plugin before 1.6.0-rc.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a greeting message, (2) the email transaction log, or (3) an imported form.
Configurations

Configuration 1 (hide)

cpe:2.3:a:calderalabs:caldera_forms:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-04-20 21:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-7747

Mitre link : CVE-2018-7747

CVE.ORG link : CVE-2018-7747


JSON object : View

Products Affected

calderalabs

  • caldera_forms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')