Multi Step Form <= 1.2.5 - Reflected Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2018-14430
CVSS 6.1 (Medium)
Publicly Published July 20, 2018
Last Updated January 22, 2024
Researcher Javier Olmedo

Description

The Mondula Multi Step Form plugin through 1.2.5 for WordPress allows XSS via the fw_data [id][1], fw_data [id][2], fw_data [id][3], fw_data [id][4], or email field of the contact form, exploitable with an fw_send_email action to wp-admin/admin-ajax.php.

References

Share

Vulnerability Details for Multi Step Form

Software Type Plugin
Software Slug multi-step-form (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.2.6, or a newer patched version
Affected Version
  • < 1.2.6
Patched Version
  • 1.2.6

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation