CVE-2023-37982

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for Salesforce and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for Salesforce and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through 1.3.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:crmperks:integration_for_salesforce_and_contact_form_7\,_wpforms\,_elementor\,_ninja_forms:*:*:*:*:*:wordpress:*:*

History

22 Dec 2023, 11:17

Type Values Removed Values Added
CPE cpe:2.3:a:crmperks:integration_for_salesforce_and_contact_form_7\,_wpforms\,_elementor\,_ninja_forms:*:*:*:*:*:wordpress:*:*
References () https://patchstack.com/database/vulnerability/cf7-salesforce/wordpress-integration-for-contact-form-7-and-salesforce-plugin-1-3-3-open-redirection-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/cf7-salesforce/wordpress-integration-for-contact-form-7-and-salesforce-plugin-1-3-3-open-redirection-vulnerability?_s_id=cve - Third Party Advisory
CWE CWE-601
First Time Crmperks
Crmperks integration For Salesforce And Contact Form 7\, Wpforms\, Elementor\, Ninja Forms
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

20 Dec 2023, 13:50

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-19 21:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-37982

Mitre link : CVE-2023-37982

CVE.ORG link : CVE-2023-37982


JSON object : View

Products Affected

crmperks

  • integration_for_salesforce_and_contact_form_7\,_wpforms\,_elementor\,_ninja_forms
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')