WordPress Forminator Plugin <= 1.5.4 is vulnerable to Cross Site Scripting (XSS)

Patch priority: low
Resolve by 08 March, 2019 Low priority
Unknown severity CVSS 3.1 score

Patchstack is the official security point of contact for this software.

Protect now

Patchstack is the official security point of contact for WordPress Forminator plugin.

Solution

Fixed Update to fix

Update the WordPress Forminator plugin to the latest available version (at least 1.6).

Tim Coen discovered and reported this Cross Site Scripting (XSS) vulnerability in WordPress Forminator Plugin. This could allow a malicious actor to inject malicious scripts, such as redirects, advertisements, and other HTML payloads into your website which will be executed when guests visit your site. This vulnerability has been fixed in version 1.6.

Have additional information or questions about this entry? Get in touch.

Other vulnerabilities in this plugin

0 present
11 fixed
View all
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu