CVE-2023-33311

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in CRM Perks Contact Form Entries plugin <= 1.3.0 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:crmperks:contact_form_entries_-_contact_form_7_wpforms_and_more:*:*:*:*:*:wordpress:*:*

History

01 Jun 2023, 03:53

Type Values Removed Values Added
First Time Crmperks contact Form Entries - Contact Form 7 Wpforms And More
Crmperks
CPE cpe:2.3:a:crmperks:contact_form_entries_-_contact_form_7_wpforms_and_more:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://patchstack.com/database/vulnerability/contact-form-entries/wordpress-contact-form-entries-plugin-1-3-0-cross-site-scripting-xss-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/contact-form-entries/wordpress-contact-form-entries-plugin-1-3-0-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

28 May 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-28 19:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-33311

Mitre link : CVE-2023-33311

CVE.ORG link : CVE-2023-33311


JSON object : View

Products Affected

crmperks

  • contact_form_entries_-_contact_form_7_wpforms_and_more
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')