Lucene search

K

Everest Forms Security Vulnerabilities

cve
cve

CVE-2019-13575

A SQL injection vulnerability exists in WPEverest Everest Forms plugin for WordPress through 1.4.9. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via includes/evf-entry-functions.php

9.8CVSS

9.9AI Score

0.001EPSS

2019-07-18 03:15 PM
56
cve
cve

CVE-2021-24907

The Contact Form, Drag and Drop Form Builder for WordPress plugin before 1.8.0 does not escape the status parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue

6.1CVSS

6AI Score

0.001EPSS

2021-12-21 09:15 AM
23
cve
cve

CVE-2023-51695

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPEverest Everest Forms – Build Contact Forms, Surveys, Polls, Application Forms, and more with Ease! allows Stored XSS.This issue affects Everest Forms – Build Contact Forms, Surveys, Polls, Appli...

5.9CVSS

5.1AI Score

0.0004EPSS

2024-02-01 11:15 AM
18