• caglararli@hotmail.com
  • 05386281520

CVE-2023-7063 | WPForms Pro up to 1.8.5.3 on WordPress Form Submission cross site scripting

Çağlar Arlı      -    15 Views

CVE-2023-7063 | WPForms Pro up to 1.8.5.3 on WordPress Form Submission cross site scripting

A vulnerability has been found in WPForms Pro up to 1.8.5.3 on WordPress and classified as problematic. This vulnerability affects unknown code of the component Form Submission Handler. The manipulation leads to cross site scripting. This vulnerability was named CVE-2023-7063. The attack can be initiated remotely. There is no exploit available.