A vulnerability was found in XYZScripts Contact Form Manager Plugin. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to basic cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-16T12:20:21

Updated: 2024-08-05T21:45:25.253Z

Reserved: 2022-06-13T00:00:00

Link: CVE-2017-20054

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-16T13:15:08.010

Modified: 2022-06-28T13:43:58.287

Link: CVE-2017-20054

cve-icon Redhat

No data.