CVE-2023-50891

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Zoho Forms Form plugin for WordPress – Zoho Forms allows Stored XSS.This issue affects Form plugin for WordPress – Zoho Forms: from n/a through 3.0.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:zoho_forms:*:*:*:*:*:wordpress:*:*

History

05 Jan 2024, 18:37

Type Values Removed Values Added
CPE cpe:2.3:a:zohocorp:zoho_forms:*:*:*:*:*:wordpress:*:*
References () https://patchstack.com/database/vulnerability/zoho-forms/wordpress-zoho-forms-plugin-3-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/zoho-forms/wordpress-zoho-forms-plugin-3-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
First Time Zohocorp zoho Forms
Zohocorp
CVSS v2 : unknown
v3 : 6.5
v2 : unknown
v3 : 5.4

29 Dec 2023, 13:56

Type Values Removed Values Added
Summary
  • (es) La vulnerabilidad de neutralización incorrecta de la entrada durante la generación de páginas web ('cross-site Scripting') en el complemento de formulario Zoho Forms Form plugin for WordPress – Zoho Forms permite XSS almacenado. Este problema afecta a Form plugin for WordPress – Zoho Forms: desde n/a hasta 3.0.1 .

29 Dec 2023, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-29 12:15

Updated : 2024-01-05 18:37


NVD link : CVE-2023-50891

Mitre link : CVE-2023-50891

CVE.ORG link : CVE-2023-50891


JSON object : View

Products Affected

zohocorp

  • zoho_forms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')