Caldera Forms <= 1.5.9.1 - Cross Site Scripting

5.5
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2018-7747
CVSS 5.5 (Medium)
Publicly Published April 20, 2018
Last Updated February 3, 2023
Researcher Federico Scalco

Description

Multiple cross-site scripting (XSS) vulnerabilities in the Caldera Forms plugin before 1.6.0-rc.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a greeting message, (2) the email transaction log, or (3) an imported form.

References

Share

Vulnerability Details for Caldera Forms – More Than Contact Forms

Software Type Plugin
Software Slug caldera-forms (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.6.0, or a newer patched version
Affected Version
  • <= 1.5.9.1
Patched Version
  • 1.6.0

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation