Lucene search

K

Forminator Security Vulnerabilities

cve
cve

CVE-2024-31857

Forminator prior to 1.15.4 contains a cross-site scripting vulnerability. If this vulnerability is exploited, a remote attacker may obtain user information etc. and alter the page contents on the user's web...

6.1AI Score

0.0004EPSS

2024-04-23 05:15 AM
39
cve
cve

CVE-2024-28890

Forminator prior to 1.29.0 contains an unrestricted upload of file with dangerous type vulnerability. If this vulnerability is exploited, a remote attacker may obtain sensitive information by accessing files on the server, alter the site that uses the plugin, and cause a denial-of-service (DoS)...

6.4AI Score

0.0004EPSS

2024-04-23 05:15 AM
52
cve
cve

CVE-2024-31077

Forminator prior to 1.29.3 contains a SQL injection vulnerability. If this vulnerability is exploited, a remote authenticated attacker with an administrative privilege may obtain and alter any information in the database and cause a denial-of-service (DoS)...

7.1AI Score

0.0004EPSS

2024-04-23 05:15 AM
55
cve
cve

CVE-2024-3053

The Forminator – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘id’ forminator_form shortcode attribute in versions up to, and including, 1.29.2 due to insufficient input sanitization and output escaping. This makes it...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-09 07:15 PM
20
cve
cve

CVE-2024-1794

The Forminator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an uploaded file (e.g. 3gpp file) in all versions up to, and including, 1.29.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary...

7.2CVSS

6.3AI Score

0.0004EPSS

2024-04-09 07:15 PM
25
cve
cve

CVE-2024-29777

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPMU DEV Forminator allows Reflected XSS.This issue affects Forminator: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-27 01:15 PM
24
cve
cve

CVE-2023-5119

The Forminator WordPress plugin before 1.27.0 does not properly sanitize the redirect-url field in the form submission settings, which could allow high-privilege users such as an administrator to inject arbitrary web scripts even when the unfiltered_html capability is disallowed (for example in a.....

4.8CVSS

6.9AI Score

0.0004EPSS

2023-11-20 07:15 PM
18
cve
cve

CVE-2023-6133

The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient blacklisting on the 'forminator_allowed_mime_types' function in versions up to, and including, 1.27.0. This makes it possible for authenticated attackers with administrator-level capabilities or above...

4.9CVSS

7.9AI Score

0.001EPSS

2023-11-15 07:15 AM
9
cve
cve

CVE-2023-4596

The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to file type validation occurring after a file has been uploaded to the server in the upload_post_image() function in versions up to, and including, 1.24.6. This makes it possible for unauthenticated attackers to...

9.8CVSS

9.7AI Score

0.072EPSS

2023-08-30 02:15 AM
69
cve
cve

CVE-2023-3134

The Forminator WordPress plugin before 1.24.4 does not properly escape values that are being reflected inside form fields that use pre-populated query parameters, which could lead to reflected XSS...

6.1CVSS

6.6AI Score

0.0005EPSS

2023-07-31 10:15 AM
29
cve
cve

CVE-2021-4417

The Forminator – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.13.4. This is due to missing or incorrect nonce validation on the listen_for_saving_export_schedule() function. This makes it...

4.3CVSS

4.3AI Score

0.001EPSS

2023-07-12 04:15 AM
19
cve
cve

CVE-2023-2010

The Forminator WordPress plugin before 1.24.1 does not use an atomic operation to check whether a user has already voted, and then update that information. This leads to a Race Condition that may allow a single user to vote multiple times on a...

3.1CVSS

4.4AI Score

0.0004EPSS

2023-07-04 08:15 AM
18
cve
cve

CVE-2021-36821

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPMU DEV Forminator – Contact Form, Payment Form & Custom Form Builder allows Stored XSS.This issue affects Forminator – Contact Form, Payment Form & Custom Form Builder: from n/a through...

6.1CVSS

6.2AI Score

0.001EPSS

2023-03-16 03:15 PM
38
cve
cve

CVE-2021-24700

The Forminator WordPress plugin before 1.15.4 does not sanitize and escape the email field label, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-11-23 08:15 PM
20
cve
cve

CVE-2019-9567

The "Forminator Contact Form, Poll & Quiz Builder" plugin before 1.6 for WordPress has XSS via a custom input field of a...

6.1CVSS

6AI Score

0.001EPSS

2019-03-04 06:29 PM
25
cve
cve

CVE-2019-9568

The "Forminator Contact Form, Poll & Quiz Builder" plugin before 1.6 for WordPress has SQL Injection via the wp-admin/admin.php?page=forminator-entries entry[] parameter if the attacker has the delete...

6.5CVSS

7AI Score

0.002EPSS

2019-03-04 06:29 PM
24