Published:2024/09/09  Last Updated:2024/09/09

JVN#65724976
WordPress Plugin "Forminator" vulnerable to cross-site scripting

Overview

WordPress Plugin "Forminator" provided by WPMU DEV contains a cross-site scripting vulnerability.

Products Affected

  • Forminator versions prior to 1.34.1

Description

WordPress Plugin "Forminator" provided by WPMU DEV assists building web forms. When accessing the page including the web form created with Forminator, some information from the URL may be embedded to the web form.
This feature processes the embedded information improperly, leading to cross-site scripting vulnerability (CWE-79).

Impact

When you follow a crafted URL and access the webpage having the web form created with Forminator, an arbitrary script may be executed on your web browser.

Solution

Update the plugin and rebuild the web forms
Update the plugin and rebuild the previously created web forms according to the information provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 6.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)

Credit

Yoshimitsu Kato of Asterisk Corporation reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2024-45625
JVN iPedia JVNDB-2024-000097