CSRF and XSS Vulnerabilities in FormBuilder WordPress Plugin

CSRF and XSS Vulnerabilities in FormBuilder WordPress Plugin

CVE-2022-0830 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

The FormBuilder WordPress plugin through 1.08 does not have CSRF checks in place when creating/updating and deleting forms, and does not sanitise as well as escape its form field values. As a result, attackers could make logged in admin update and delete arbitrary forms via a CSRF attack, and put Cross-Site Scripting payloads in them.

Learn more about our Wordpress Pen Testing.