CVE-2024-10504: CWE-79 Cross-Site Scripting (XSS) in Unknown Contact Form, Survey, Quiz & Popup Form Builder
The Contact Form, Survey, Quiz & Popup Form Builder WordPress plugin before 1.7.1 does not sanitise and escape some parameters when outputting them in the page, which could allow unauthenticated users to perform Cross-Site Scripting attacks.
AI Analysis
Technical Summary
CVE-2024-10504 is a medium-severity Cross-Site Scripting (XSS) vulnerability affecting the WordPress plugin 'Contact Form, Survey, Quiz & Popup Form Builder' in versions prior to 1.7.1. The vulnerability arises because the plugin fails to properly sanitize and escape certain user-supplied parameters before outputting them on web pages. This improper handling allows unauthenticated attackers to inject malicious scripts into pages rendered by the plugin. When a victim visits a compromised page, the injected script executes in their browser context, potentially leading to session hijacking, defacement, or redirection to malicious sites. The CVSS 3.1 base score is 5.4, reflecting a medium severity with the vector AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N, indicating network attack vector, low attack complexity, requiring low privileges and user interaction, with a scope change and limited confidentiality and integrity impact but no availability impact. No known exploits are currently reported in the wild. The vulnerability affects all versions before 1.7.1, but the exact affected versions are unspecified beyond that. The plugin is used to create interactive forms and popups on WordPress sites, which are common targets for attackers due to their user input interfaces. The vulnerability’s exploitation requires the attacker to craft malicious input that is reflected or stored and then viewed by a user, triggering the XSS payload. This type of vulnerability is common in web applications that do not properly validate or encode user inputs before rendering them in HTML contexts.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to websites using the affected WordPress plugin. Exploitation could lead to theft of user credentials, session tokens, or other sensitive information from site visitors, potentially facilitating further attacks such as account takeover or phishing. Organizations relying on this plugin for customer interaction, surveys, or data collection may suffer reputational damage if users are exposed to malicious scripts. Although the vulnerability does not directly impact system availability, the compromise of user data and trust can have significant business consequences, especially under stringent European data protection regulations like GDPR. Attackers could also use the vulnerability as a foothold for more advanced attacks or to distribute malware. The requirement for low privileges but user interaction means that phishing or social engineering could be leveraged to increase impact. Given the widespread use of WordPress in Europe, the risk is non-negligible, particularly for small and medium enterprises that may not have robust patch management or security monitoring in place.
Mitigation Recommendations
European organizations should immediately verify if they use the 'Contact Form, Survey, Quiz & Popup Form Builder' plugin and upgrade to version 1.7.1 or later where the vulnerability is fixed. If upgrading is not immediately possible, implement web application firewall (WAF) rules to detect and block typical XSS payloads targeting this plugin’s parameters. Conduct thorough input validation and output encoding on any custom code interacting with the plugin. Regularly audit and monitor web server logs for suspicious requests that may indicate exploitation attempts. Educate site administrators and users about the risks of clicking on suspicious links or submitting untrusted data. Additionally, implement Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. For organizations with compliance requirements, document the vulnerability assessment and remediation steps taken. Finally, consider isolating or disabling the plugin if it is not essential to reduce the attack surface.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Austria
CVE-2024-10504: CWE-79 Cross-Site Scripting (XSS) in Unknown Contact Form, Survey, Quiz & Popup Form Builder
Description
The Contact Form, Survey, Quiz & Popup Form Builder WordPress plugin before 1.7.1 does not sanitise and escape some parameters when outputting them in the page, which could allow unauthenticated users to perform Cross-Site Scripting attacks.
AI-Powered Analysis
Technical Analysis
CVE-2024-10504 is a medium-severity Cross-Site Scripting (XSS) vulnerability affecting the WordPress plugin 'Contact Form, Survey, Quiz & Popup Form Builder' in versions prior to 1.7.1. The vulnerability arises because the plugin fails to properly sanitize and escape certain user-supplied parameters before outputting them on web pages. This improper handling allows unauthenticated attackers to inject malicious scripts into pages rendered by the plugin. When a victim visits a compromised page, the injected script executes in their browser context, potentially leading to session hijacking, defacement, or redirection to malicious sites. The CVSS 3.1 base score is 5.4, reflecting a medium severity with the vector AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N, indicating network attack vector, low attack complexity, requiring low privileges and user interaction, with a scope change and limited confidentiality and integrity impact but no availability impact. No known exploits are currently reported in the wild. The vulnerability affects all versions before 1.7.1, but the exact affected versions are unspecified beyond that. The plugin is used to create interactive forms and popups on WordPress sites, which are common targets for attackers due to their user input interfaces. The vulnerability’s exploitation requires the attacker to craft malicious input that is reflected or stored and then viewed by a user, triggering the XSS payload. This type of vulnerability is common in web applications that do not properly validate or encode user inputs before rendering them in HTML contexts.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to websites using the affected WordPress plugin. Exploitation could lead to theft of user credentials, session tokens, or other sensitive information from site visitors, potentially facilitating further attacks such as account takeover or phishing. Organizations relying on this plugin for customer interaction, surveys, or data collection may suffer reputational damage if users are exposed to malicious scripts. Although the vulnerability does not directly impact system availability, the compromise of user data and trust can have significant business consequences, especially under stringent European data protection regulations like GDPR. Attackers could also use the vulnerability as a foothold for more advanced attacks or to distribute malware. The requirement for low privileges but user interaction means that phishing or social engineering could be leveraged to increase impact. Given the widespread use of WordPress in Europe, the risk is non-negligible, particularly for small and medium enterprises that may not have robust patch management or security monitoring in place.
Mitigation Recommendations
European organizations should immediately verify if they use the 'Contact Form, Survey, Quiz & Popup Form Builder' plugin and upgrade to version 1.7.1 or later where the vulnerability is fixed. If upgrading is not immediately possible, implement web application firewall (WAF) rules to detect and block typical XSS payloads targeting this plugin’s parameters. Conduct thorough input validation and output encoding on any custom code interacting with the plugin. Regularly audit and monitor web server logs for suspicious requests that may indicate exploitation attempts. Educate site administrators and users about the risks of clicking on suspicious links or submitting untrusted data. Additionally, implement Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. For organizations with compliance requirements, document the vulnerability assessment and remediation steps taken. Finally, consider isolating or disabling the plugin if it is not essential to reduce the attack surface.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- WPScan
- Date Reserved
- 2024-10-29T17:40:43.636Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0f71484d88663aeaf24
Added to database: 5/20/2025, 6:59:03 PM
Last enriched: 7/4/2025, 10:57:41 AM
Last updated: 8/1/2025, 6:33:10 AM
Views: 14
Related Threats
CVE-2025-41242: Vulnerability in VMware Spring Framework
MediumCVE-2025-47206: CWE-787 in QNAP Systems Inc. File Station 5
HighCVE-2025-5296: CWE-59 Improper Link Resolution Before File Access ('Link Following') in Schneider Electric SESU
HighCVE-2025-6625: CWE-20 Improper Input Validation in Schneider Electric Modicon M340
HighCVE-2025-57703: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Delta Electronics DIAEnergie
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.