Multiple cross-site request forgery (CSRF) vulnerabilities in the Contact Form Generator plugin 2.0.1 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) create a field, (2) update a field, (3) delete a field, (4) create a form, (5) update a form, (6) delete a form, (7) create a template, (8) update a template, (9) delete a template, or (10) conduct cross-site scripting (XSS) attacks via a crafted request to the cfg_forms page in wp-admin/admin.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:52

Updated: 2022-10-03T16:15:52

Reserved: 2022-10-03T00:00:00


Link: CVE-2015-6965

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-09-16T14:59:06.697

Modified: 2015-09-17T18:21:17.680


Link: CVE-2015-6965

JSON object: View

cve-icon Redhat Information

No data.

CWE