4.8
CVSSv3

CVE-2023-2802

Published: 14/08/2023 Updated: 07/11/2023
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 0

Vulnerability Summary

The Ultimate Addons for Contact Form 7 WordPress plugin prior to 3.1.29 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Vulnerable Product Search on Vulmon Subscribe to Product

themefic ultimate addons for contact form 7