Cross-Site Scripting Vulnerability in Form Maker WordPress Plugin

Cross-Site Scripting Vulnerability in Form Maker WordPress Plugin

CVE-2022-1564 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Form Maker by 10Web WordPress plugin before 1.14.12 does not sanitize and escape the Custom Text settings, which could allow high privilege user such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

Learn more about our Wordpress Pen Testing.