CVE-2018-7747

Multiple cross-site scripting (XSS) vulnerabilities in the Caldera Forms plugin before 1.6.0-rc.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a greeting message, (2) the email transaction log, or (3) an imported form.
Configurations

Configuration 1

cpe:2.3:a:calderalabs:caldera_forms:*:*:*:*:*:wordpress:*:*

Information

Published : 2018-04-20 09:29

Updated : 2018-07-17 06:08


NVD link : CVE-2018-7747

Mitre link : CVE-2018-7747

Products Affected
No products.
CWE