5.4
CVSSv3

CVE-2023-50891

Published: 29/12/2023 Updated: 05/01/2024
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Zoho Forms Form plugin for WordPress – Zoho Forms allows Stored XSS.This issue affects Form plugin for WordPress – Zoho Forms: from n/a up to and including 3.0.1.

Vulnerable Product Search on Vulmon Subscribe to Product

zohocorp zoho forms