Multiple cross-site scripting (XSS) vulnerabilities in the Caldera Forms plugin before 1.6.0-rc.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a greeting message, (2) the email transaction log, or (3) an imported form.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-20T21:00:00

Updated: 2024-08-05T06:37:59.229Z

Reserved: 2018-03-07T00:00:00

Link: CVE-2018-7747

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-20T21:29:00.987

Modified: 2018-07-17T18:08:28.863

Link: CVE-2018-7747

cve-icon Redhat

No data.