Authored by Milad Karimi

WordPress Contact Form 7 plugin version 5.5.6 suffers from a cross site scripting vulnerability.

# Exploit Title: WordPress Plugin Contact Form 7 v5.5.6 - Cross Site Scripting (XSS)
# Date: 2022-03-22
# Author: Milad karimi
# Software Link: https://wordpress.org/plugins/contact-form-7
# Version: 5.5.6
# Tested on: Windows 11
# CVE: N/A

1. Description:
This plugin creates a Contact Form 7 from any post types. The slider import search feature and tab parameter via plugin settings are vulnerable to reflected cross-site scripting.

2. Proof of Concept:
http://localhost/contact-form-7/admin/admin.php?page=<script>alert("test")</script>