Contact Form by WPForms <= 1.6.0.1 - Cross-Site Scripting

7.2
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSS 7.2 (High)
Publicly Published May 21, 2020
Last Updated January 22, 2024
Researcher Fortinet's FortiGuard Labs

Description

The Contact Form by WPForms plugin for WordPress has a Cross-Site Scripting vulnerability, which is caused by improper input sanitization of user input via the choice label parameter in versions up to, and including, 1.6.0.1.

References

Share

Vulnerability Details for Contact Form by WPForms – Drag & Drop Form Builder for WordPress

Software Type Plugin
Software Slug wpforms-lite (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.6.0.2, or a newer patched version
Affected Version
  • < 1.6.0.2
Patched Version
  • 1.6.0.2

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation