Lucene search

K

Form Plugin For WordPress Security Vulnerabilities

cve
cve

CVE-2023-6842

The Formidable Forms – Contact Form, Survey, Quiz, Payment, Calculator Form & Custom Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the name field label and description field label parameter in all versions up to 6.7 (inclusive) due to insufficient input...

4.8CVSS

6.3AI Score

0.0004EPSS

2024-01-09 07:15 AM
16
cve
cve

CVE-2023-6830

The Formidable Forms plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 6.7. This vulnerability allows unauthenticated users to inject arbitrary HTML code into form fields. When the form data is viewed by an administrator in the Entries View Page, the injected...

6.1CVSS

7.7AI Score

0.001EPSS

2024-01-09 07:15 AM
17
cve
cve

CVE-2023-6788

The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.8.1. This is due to missing or incorrect nonce validation on the contents function. This makes it possible for unauthenticated attackers to update the....

5.4CVSS

6.8AI Score

0.001EPSS

2024-01-09 04:15 AM
24
cve
cve

CVE-2023-50891

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Zoho Forms Form plugin for WordPress – Zoho Forms allows Stored XSS.This issue affects Form plugin for WordPress – Zoho Forms: from n/a through...

5.4CVSS

7.3AI Score

0.015EPSS

2023-12-29 12:15 PM
48
cve
cve

CVE-2023-52135

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WS Form WS Form LITE – Drag & Drop Contact Form Builder for WordPress.This issue affects WS Form LITE – Drag & Drop Contact Form Builder for WordPress: from n/a through...

7.2CVSS

8.3AI Score

0.001EPSS

2023-12-29 11:15 AM
48
cve
cve

CVE-2023-31095

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for HubSpot and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for HubSpot and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through...

6.1CVSS

7.2AI Score

0.0005EPSS

2023-12-29 10:15 AM
18
cve
cve

CVE-2023-29096

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in BestWebSoft Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress.This issue affects Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress: from n/a...

8.8CVSS

7.9AI Score

0.001EPSS

2023-12-20 06:15 PM
30
cve
cve

CVE-2023-30495

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themefic Ultimate Addons for Contact Form 7.This issue affects Ultimate Addons for Contact Form 7: from n/a through...

8.1CVSS

8AI Score

0.001EPSS

2023-12-20 05:15 PM
14
cve
cve

CVE-2023-37982

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for Salesforce and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for Salesforce and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through...

6.1CVSS

7.2AI Score

0.0005EPSS

2023-12-19 09:15 PM
11
cve
cve

CVE-2023-5005

The Autocomplete Location field Contact Form 7 WordPress plugin before 3.0, autocomplete-location-field-contact-form-7-pro WordPress plugin before 2.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting...

4.8CVSS

5.9AI Score

0.0004EPSS

2023-12-18 08:15 PM
12
cve
cve

CVE-2023-6559

The MW WP Form plugin for WordPress is vulnerable to arbitrary file deletion in all versions up to, and including, 5.0.3. This is due to the plugin not properly validating the path of an uploaded file prior to deleting it. This makes it possible for unauthenticated attackers to delete arbitrary...

9.8CVSS

8.4AI Score

0.004EPSS

2023-12-16 01:15 PM
27
cve
cve

CVE-2023-49170

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in captainform Forms by CaptainForm – Form Builder for WordPress allows Reflected XSS.This issue affects Forms by CaptainForm – Form Builder for WordPress: from n/a through...

6.1CVSS

7.2AI Score

0.0005EPSS

2023-12-15 03:15 PM
49
cve
cve

CVE-2023-49766

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themefic Ultimate Addons for Contact Form 7 allows Stored XSS.This issue affects Ultimate Addons for Contact Form 7: from n/a through...

6.1CVSS

8.5AI Score

0.0005EPSS

2023-12-14 04:15 PM
45
cve
cve

CVE-2023-5955

The Contact Form Email WordPress plugin before 1.3.44 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

5.9AI Score

0.0004EPSS

2023-12-11 08:15 PM
12
cve
cve

CVE-2023-47779

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks. Integration for Constant Contact and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for Constant Contact and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through...

6.1CVSS

7.1AI Score

0.0005EPSS

2023-12-07 12:15 PM
38
cve
cve

CVE-2023-6449

The Contact Form 7 plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the 'validate' function and insufficient blocklisting on the 'wpcf7_antiscript_file_name' function in versions up to, and including, 5.8.3. This makes it possible for...

7.2CVSS

8.1AI Score

0.002EPSS

2023-12-01 11:15 AM
113
cve
cve

CVE-2023-5822

The Drag and Drop Multiple File Upload - Contact Form 7 plugin for WordPress is vulnerable to arbitrary file uploads to insufficient file type validation in the 'dnd_upload_cf7_upload' function in versions up to, and including, 1.3.7.3. This makes it possible for unauthenticated attackers to...

9.8CVSS

9.7AI Score

0.004EPSS

2023-11-22 04:15 PM
78
cve
cve

CVE-2023-5416

The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_delete_category function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and...

4.3CVSS

8.9AI Score

0.0004EPSS

2023-11-22 04:15 PM
63
cve
cve

CVE-2023-5411

The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_af2_save_post function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above,.....

4.3CVSS

8.9AI Score

0.0004EPSS

2023-11-22 04:15 PM
61
cve
cve

CVE-2023-5415

The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_add_category function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above,...

4.3CVSS

8.9AI Score

0.0004EPSS

2023-11-22 04:15 PM
46
cve
cve

CVE-2023-5419

The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_af2_test_mail function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above,.....

4.3CVSS

9AI Score

0.0004EPSS

2023-11-22 04:15 PM
55
cve
cve

CVE-2023-5417

The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_update_category function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and...

4.3CVSS

8.9AI Score

0.0004EPSS

2023-11-22 04:15 PM
51
cve
cve

CVE-2023-5386

The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_delete_posts function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above,...

4.3CVSS

9AI Score

0.0004EPSS

2023-11-22 04:15 PM
63
cve
cve

CVE-2023-5383

The Funnelforms Free plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4. This is due to missing or incorrect nonce validation on the fnsf_copy_posts function. This makes it possible for unauthenticated attackers to create copies of arbitrary...

4.3CVSS

8.9AI Score

0.001EPSS

2023-11-22 04:15 PM
62
cve
cve

CVE-2023-5382

The Funnelforms Free plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4. This is due to missing or incorrect nonce validation on the fnsf_delete_posts function. This makes it possible for unauthenticated attackers to delete arbitrary posts via a.....

4.3CVSS

8.9AI Score

0.001EPSS

2023-11-22 04:15 PM
55
cve
cve

CVE-2023-5387

The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_af2_trigger_dark_mode function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and....

4.3CVSS

8.9AI Score

0.0004EPSS

2023-11-22 04:15 PM
47
cve
cve

CVE-2023-5385

The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_copy_posts function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to.....

4.3CVSS

9AI Score

0.0004EPSS

2023-11-22 04:15 PM
61
cve
cve

CVE-2023-6133

The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient blacklisting on the 'forminator_allowed_mime_types' function in versions up to, and including, 1.27.0. This makes it possible for authenticated attackers with administrator-level capabilities or above...

4.9CVSS

7.9AI Score

0.001EPSS

2023-11-15 07:15 AM
9
cve
cve

CVE-2023-5741

The POWR plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'powr-powr-pack' shortcode in all versions up to, and including, 2.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

5.4CVSS

6.1AI Score

0.001EPSS

2023-11-13 08:15 AM
41
cve
cve

CVE-2023-24410

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Contact Form - WPManageNinja LLC Contact Form Plugin – Fastest Contact Form Builder Plugin for WordPress by Fluent Forms fluentform allows SQL Injection.This issue affects Contact Form Plugin –...

9.8CVSS

8.4AI Score

0.001EPSS

2023-10-31 03:15 PM
65
cve
cve

CVE-2023-36508

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in BestWebSoft Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress contact-form-to-db allows SQL Injection.This issue affects Contact Form to DB by BestWebSoft – Messages...

9.8CVSS

8.2AI Score

0.001EPSS

2023-10-31 03:15 PM
66
cve
cve

CVE-2023-5337

The Contact form Form For All plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'formforall' shortcode in versions up to, and including, 1.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

5.4CVSS

5.7AI Score

0.0004EPSS

2023-10-20 08:15 AM
16
cve
cve

CVE-2023-4961

The Poptin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'poptin-form' shortcode in versions up to, and including, 1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

5.4CVSS

6.1AI Score

0.001EPSS

2023-10-20 08:15 AM
79
cve
cve

CVE-2023-30493

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Themefic Ultimate Addons for Contact Form 7 plugin <= 3.2.0...

6.1CVSS

7.7AI Score

0.0005EPSS

2023-09-27 03:18 PM
8
cve
cve

CVE-2023-5125

The Contact Form by FormGet plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'formget' shortcode in versions up to, and including, 5.5.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers...

5.4CVSS

6.1AI Score

0.0004EPSS

2023-09-23 05:15 AM
69
cve
cve

CVE-2023-4213

The Simplr Registration Form Plus+ plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 2.4.5. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it.....

8.8CVSS

8.4AI Score

0.001EPSS

2023-09-13 03:15 AM
12
cve
cve

CVE-2023-4596

The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to file type validation occurring after a file has been uploaded to the server in the upload_post_image() function in versions up to, and including, 1.24.6. This makes it possible for unauthenticated attackers to...

9.8CVSS

9.7AI Score

0.072EPSS

2023-08-30 02:15 AM
70
cve
cve

CVE-2023-3645

The Contact Form Builder by Bit Form WordPress plugin before 2.2.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite....

4.8CVSS

5.3AI Score

0.0004EPSS

2023-08-14 08:15 PM
21
cve
cve

CVE-2023-2803

The Ultimate Addons for Contact Form 7 WordPress plugin before 3.1.29 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-14 08:15 PM
19
cve
cve

CVE-2023-2802

The Ultimate Addons for Contact Form 7 WordPress plugin before 3.1.29 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-08-14 08:15 PM
23
cve
cve

CVE-2023-3248

The All-in-one Floating Contact Form WordPress plugin before 2.1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite....

4.8CVSS

5.3AI Score

0.0004EPSS

2023-07-24 11:15 AM
19
cve
cve

CVE-2023-3342

The User Registration plugin for WordPress is vulnerable to arbitrary file uploads due to a hardcoded encryption key and missing file type validation on the 'ur_upload_profile_pic' function in versions up to, and including, 3.0.2. This makes it possible for authenticated attackers with...

9.9CVSS

9.5AI Score

0.003EPSS

2023-07-13 03:15 AM
71
cve
cve

CVE-2023-3343

The User Registration plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 3.0.1 via deserialization of untrusted input from the 'profile-pic-url' parameter. This allows authenticated attackers, with subscriber-level permissions and above, to inject a PHP...

8.8CVSS

8.7AI Score

0.001EPSS

2023-07-13 03:15 AM
50
cve
cve

CVE-2023-2517

The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.3.2. This is due to missing or incorrect nonce validation on the permalink_setup function. This makes it possible for unauthenticated attackers to change.....

4.3CVSS

4.5AI Score

0.001EPSS

2023-07-12 05:15 AM
7
cve
cve

CVE-2021-4417

The Forminator – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.13.4. This is due to missing or incorrect nonce validation on the listen_for_saving_export_schedule() function. This makes it...

4.3CVSS

4.3AI Score

0.001EPSS

2023-07-12 04:15 AM
19
cve
cve

CVE-2021-4390

The Contact Form 7 Style plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.2. This is due to missing or incorrect nonce validation on the manage_wp_posts_be_qe_save_post() function. This makes it possible for unauthenticated attackers to quick...

4.3CVSS

4.3AI Score

0.001EPSS

2023-07-01 05:15 AM
7
cve
cve

CVE-2023-3407

The Subscribe2 plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 10.40. This is due to missing or incorrect nonce validation when sending test emails. This makes it possible for unauthenticated attackers to send test emails with custom content to...

4.3CVSS

4.6AI Score

0.001EPSS

2023-06-28 03:15 AM
19
cve
cve

CVE-2023-1844

The Subscribe2 plugin for WordPress is vulnerable to unauthorized access to email functionality due to a missing capability check when sending test emails in versions up to, and including, 10.40. This makes it possible for author-level attackers to send emails with arbitrary content and...

4.3CVSS

4.8AI Score

0.001EPSS

2023-06-28 03:15 AM
9
cve
cve

CVE-2023-34170

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WP Overnight Quick/Bulk Order Form for WooCommerce plugin <= 3.5.7...

4.8CVSS

4.9AI Score

0.0005EPSS

2023-06-22 03:15 PM
10
cve
cve

CVE-2022-47586

Unauth. SQL Injection (SQLi) vulnerability in Themefic Ultimate Addons for Contact Form 7 plugin <= 3.1.23...

9.8CVSS

8.1AI Score

0.001EPSS

2023-06-19 12:15 PM
13
Total number of security vulnerabilities227