CVE-2024-37537

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in UusWeb.Ee WS Contact Form allows Stored XSS.This issue affects WS Contact Form: from n/a through 1.3.7.
Configurations

Configuration 1 (hide)

cpe:2.3:a:uusweb:ws_contact_form:*:*:*:*:*:wordpress:*:*

History

30 Aug 2024, 20:35

Type Values Removed Values Added
CPE cpe:2.3:a:uusweb:ws_contact_form:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : 5.9
v2 : unknown
v3 : 5.4
First Time Uusweb ws Contact Form
Uusweb
References () https://patchstack.com/database/vulnerability/ws-contact-form/wordpress-ws-contact-form-plugin-1-3-7-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/ws-contact-form/wordpress-ws-contact-form-plugin-1-3-7-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

22 Jul 2024, 13:00

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de neutralización incorrecta de la entrada durante la generación de páginas web (XSS o 'Cross-site Scripting') en UusWeb.Ee WS Contact Form permite XSS almacenado. Este problema afecta a WS Contact Form: desde n/a hasta 1.3.7.

21 Jul 2024, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-21 07:15

Updated : 2024-08-30 20:35


NVD link : CVE-2024-37537

Mitre link : CVE-2024-37537

CVE.ORG link : CVE-2024-37537


JSON object : View

Products Affected

uusweb

  • ws_contact_form
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')