CVE-2022-1564

The Form Maker by 10Web WordPress plugin before 1.14.12 does not sanitize and escape the Custom Text settings, which could allow high privilege user such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-05-30 02:15

Updated : 2022-06-08 08:54


NVD link : CVE-2022-1564

Mitre link : CVE-2022-1564


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

10web

  • form_maker