WordPress Plugin Vulnerabilities

Form Maker by 10Web < 1.15.25 - Authenticated (Subscriber+) Stored Self-Based Cross-Site Scripting

Description

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user's display name autofilled into forms in all versions up to, and including, 1.15.24 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affects Plugins

Fixed in 1.15.25

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
stealthcopter
Verified
No

Timeline

Publicly Published
2024-04-26 (about 16 days ago)
Added
2024-04-26 (about 15 days ago)
Last Updated
2024-04-26 (about 15 days ago)

Other