CVE-2021-36821

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPMU DEV Forminator allows Stored XSS.This issue affects Forminator: from n/a through 1.14.11.
Configurations

Configuration 1 (hide)

cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*

History

18 Aug 2024, 22:15

Type Values Removed Values Added
Summary (en) Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPMU DEV Forminator – Contact Form, Payment Form & Custom Form Builder allows Stored XSS.This issue affects Forminator – Contact Form, Payment Form & Custom Form Builder: from n/a through 1.14.11. (en) Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPMU DEV Forminator allows Stored XSS.This issue affects Forminator: from n/a through 1.14.11.

29 Apr 2024, 09:15

Type Values Removed Values Added
Summary (en) Unauth. Stored Cross-Site Scripting (XSS) vulnerability in WPMU DEV Forminator – Contact Form, Payment Form & Custom Form Builder plugin <= 1.14.11 versions. (en) Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPMU DEV Forminator – Contact Form, Payment Form & Custom Form Builder allows Stored XSS.This issue affects Forminator – Contact Form, Payment Form & Custom Form Builder: from n/a through 1.14.11.

07 Nov 2023, 03:36

Type Values Removed Values Added
Summary Unauth. Stored Cross-Site Scripting (XSS) vulnerability in WPMU DEV Forminator – Contact Form, Payment Form & Custom Form Builder plugin <= 1.14.11 versions. Unauth. Stored Cross-Site Scripting (XSS) vulnerability in WPMU DEV Forminator – Contact Form, Payment Form & Custom Form Builder plugin <= 1.14.11 versions.

Information

Published : 2023-03-16 15:15

Updated : 2024-08-18 22:15


NVD link : CVE-2021-36821

Mitre link : CVE-2021-36821

CVE.ORG link : CVE-2021-36821


JSON object : View

Products Affected

incsub

  • forminator
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')