CVE-2024-6243

The HTML Forms WordPress plugin before 1.3.33 does not sanitize and escape the form message inputs, allowing high-privilege users, such as administrators, to perform Stored Cross-Site Scripting (XSS) attacks even when the unfiltered_html capability is disabled.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibericode:html_forms:*:*:*:*:*:wordpress:*:*

History

25 Jul 2024, 15:17

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
References () https://wpscan.com/vulnerability/f4097877-ba19-4738-a994-9593b9a5a635/ - () https://wpscan.com/vulnerability/f4097877-ba19-4738-a994-9593b9a5a635/ - Exploit, Third Party Advisory
CPE cpe:2.3:a:ibericode:html_forms:*:*:*:*:*:wordpress:*:*
First Time Ibericode html Forms
Ibericode

22 Jul 2024, 13:00

Type Values Removed Values Added
Summary
  • (es) El complemento de WordPress HTML Forms anterior a 1.3.33 no sanitiza ni escapa las entradas de mensajes del formulario, lo que permite a usuarios con altos privilegios, como administradores, realizar ataques de Cross Site Scripting almacenado (XSS) incluso cuando la capacidad unfiltered_html está deshabilitada.

22 Jul 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-22 06:15

Updated : 2024-08-01 14:00


NVD link : CVE-2024-6243

Mitre link : CVE-2024-6243

CVE.ORG link : CVE-2024-6243


JSON object : View

Products Affected

ibericode

  • html_forms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')