The Formidable Forms – Contact Form Plugin, Survey, Quiz, Payment, Calculator Form & Custom Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘html’ parameter in all versions up to, and including, 6.11.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with form editing permissions and Subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-07-31T10:59:17.745Z

Updated: 2024-08-01T14:54:49.524Z

Reserved: 2024-07-12T21:52:30.189Z

Link: CVE-2024-6725

cve-icon Vulnrichment

Updated: 2024-08-01T14:54:44.511Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-07-31T11:15:10.747

Modified: 2024-07-31T12:57:02.300

Link: CVE-2024-6725

cve-icon Redhat

No data.