Total Tests:

Cross-site Scripting (XSS) Vulnerability in Fast Secure Contact Form

Advisory ID:HTB23036
Product:Fast Secure Contact Form
Vendor:Mike Challis
Vulnerable Versions:3.0.3.1 and probably prior
Tested Version:3.0.3.1
Advisory Publication:July 27, 2011 [without technical details]
Vendor Notification:July 27, 2011
Public Disclosure:August 17, 2011
Vulnerability Type:Cross-Site Scripting [CWE-79]
Risk Level:Medium
CVSSv2 Base Score:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered vulnerability in Fast Secure Contact Form wordpress plugin, which can be exploited to perform cross-site scripting attacks.

1) Cross-site scripting (XSS) vulnerability in Fast Secure Contact Form WordPress Plugin
Input appended to the URL after /wp-content/plugins/si-contact-form/captcha/test/index.php is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.
Exploitation example:
http://[host]/wp-content/plugins/si-contact-form/captcha/test/index.php/%22% 3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to the most recent version


References:
[1] High-Tech Bridge Advisory HTB23036 - https://www.immuniweb.com/advisory/HTB23036 - Cross-site Scripting (XSS) Vulnerability in Fast Secure Contact Form
[2] Fast Secure Contact Form - fastsecurecontactform.com - This free contact form software lets your visitors send you a quick E-mail message.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential