Cross-Site Scripting (XSS) Vulnerabilities in Caldera Forms Plugin for WordPress

Cross-Site Scripting (XSS) Vulnerabilities in Caldera Forms Plugin for WordPress

CVE-2018-7747 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the Caldera Forms plugin before 1.6.0-rc.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a greeting message, (2) the email transaction log, or (3) an imported form.

Learn more about our Wordpress Pen Testing.