Reflected Cross-Site Scripting Vulnerability in Contact Form 7 Captcha WordPress Plugin

Reflected Cross-Site Scripting Vulnerability in Contact Form 7 Captcha WordPress Plugin

CVE-2022-2187 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Contact Form 7 Captcha WordPress plugin before 0.1.2 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers

Learn more about our Wordpress Pen Testing.