CVE-2018-7747

CVE-2018-7747

Multiple cross-site scripting (XSS) vulnerabilities in the Caldera Forms plugin before 1.6.0-rc.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a greeting message, (2) the email transaction log, or (3) an imported form.

Source: CVE-2018-7747

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다