CVE Vulnerabilities

CVE-2023-2802

Published: Aug 14, 2023 | Modified: Nov 07, 2023
CVSS 3.x
4.8
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The Ultimate Addons for Contact Form 7 WordPress plugin before 3.1.29 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Affected Software

Name Vendor Start Version End Version
Ultimate_addons_for_contact_form_7 Themefic * 3.1.29 (excluding)

References