CVE-2022-1564

The Form Maker by 10Web WordPress plugin before 1.14.12 does not sanitize and escape the Custom Text settings, which could allow high privilege user such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*

History

08 Jun 2022, 15:54

Type Values Removed Values Added
CPE cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
First Time 10web form Maker
10web
References (MISC) https://wpscan.com/vulnerability/a487c7e7-667c-4c92-a427-c43cc13b348d - (MISC) https://wpscan.com/vulnerability/a487c7e7-667c-4c92-a427-c43cc13b348d - Exploit, Third Party Advisory

30 May 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-30 09:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1564

Mitre link : CVE-2022-1564

CVE.ORG link : CVE-2022-1564


JSON object : View

Products Affected

10web

  • form_maker
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')