6.8
CVSSv2

CVE-2015-6965

Published: 16/09/2015 Updated: 17/09/2015
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple cross-site request forgery (CSRF) vulnerabilities in the Contact Form Generator plugin 2.0.1 and previous versions for WordPress allow remote malicious users to hijack the authentication of administrators for requests that (1) create a field, (2) update a field, (3) delete a field, (4) create a form, (5) update a form, (6) delete a form, (7) create a template, (8) update a template, (9) delete a template, or (10) conduct cross-site scripting (XSS) attacks via a crafted request to the cfg_forms page in wp-admin/admin.php.

Vulnerable Product Search on Vulmon Subscribe to Product

creative-solutions contact form generator

Exploits

<html> <!-- # Exploit Title: WordPress Contact Form Generator v201 and below (create/update field for contact form) CSRF and Persistent issue # Date: 2015-09-04 # Google Dork: Index of /wp-content/plugins/contact-form-generator/ # Exploit Author: Joaquin Ramirez Martinez [ i0akiN SEC-LABORATORY ] # Vendor Homepage: cre ...