Lucene search

K

Forms Security Vulnerabilities

cve
cve

CVE-2024-34817

Cross-Site Request Forgery (CSRF) vulnerability in CRM Perks Integration for Pipedrive and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for Pipedrive and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-05-14 03:39 PM
5
cve
cve

CVE-2024-34380

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in QuantumCloud Conversational Forms for ChatBot allows Stored XSS.This issue affects Conversational Forms for ChatBot: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-05-06 07:15 PM
23
cve
cve

CVE-2023-7065

The Stop Spammers Security | Block Spam Users, Comments, Forms plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2024.4. This is due to missing or incorrect nonce validation on the sfs_process AJAX action. This makes it possible for...

5.4CVSS

7AI Score

0.0005EPSS

2024-05-04 08:15 AM
26
cve
cve

CVE-2024-3715

The Database for Contact Form 7, WPforms, Elementor forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.3.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject...

7.2CVSS

6.4AI Score

0.0005EPSS

2024-05-02 05:15 PM
24
cve
cve

CVE-2024-2797

The MailerLite – Signup forms (official) plugin for WordPress is vulnerable to unauthorized plugin setting changes due to a missing capability check on the toggleRolesAndPermissions and editAllowedRolesAndPermissions functions in all versions up to, and including, 1.7.6. This makes it possible for....

5.3CVSS

7.2AI Score

0.001EPSS

2024-05-02 05:15 PM
21
cve
cve

CVE-2024-2542

The Jotform Online Forms – Drag & Drop Form Builder, Securely Embed Contact Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.3.1 due to insufficient input sanitization and output escaping on user supplied.....

6.4CVSS

6AI Score

0.0004EPSS

2024-05-02 05:15 PM
30
cve
cve

CVE-2024-1386

The MailerLite – Signup forms (official) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in versions 1.5.0 to 1.7.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

6.4CVSS

6.1AI Score

0.001EPSS

2024-05-02 05:15 PM
22
cve
cve

CVE-2024-33593

Missing Authorization vulnerability in RedNao Smart Forms.This issue affects Smart Forms: from n/a through...

4.3CVSS

7.4AI Score

0.0004EPSS

2024-04-29 10:15 AM
25
cve
cve

CVE-2024-1905

The Smart Forms WordPress plugin before 2.6.96 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.9AI Score

0.0004EPSS

2024-04-29 06:15 AM
26
cve
cve

CVE-2024-32527

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jotform Jotform Online Forms allows Stored XSS.This issue affects Jotform Online Forms: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-04-17 10:15 AM
29
cve
cve

CVE-2024-32510

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Loopus WP Cost Estimation & Payment Forms Builder allows Reflected XSS.This issue affects WP Cost Estimation & Payment Forms Builder: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-04-17 10:15 AM
30
cve
cve

CVE-2024-32130

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Paystack Payment Forms for Paystack allows Stored XSS.This issue affects Payment Forms for Paystack: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-04-17 10:15 AM
29
cve
cve

CVE-2023-36505

Improper Input Validation vulnerability in Saturday Drive Ninja Forms Contact Form.This issue affects Ninja Forms Contact Form : from n/a through...

6.8CVSS

7.2AI Score

0.0004EPSS

2024-04-17 09:15 AM
49
cve
cve

CVE-2024-32509

Missing Authorization vulnerability in Loopus WP Cost Estimation & Payment Forms Builder.This issue affects WP Cost Estimation & Payment Forms Builder: from n/a through...

6.5CVSS

7.4AI Score

0.0004EPSS

2024-04-17 08:15 AM
30
cve
cve

CVE-2024-31378

Cross-Site Request Forgery (CSRF) vulnerability in MailMunch MailChimp Forms by MailMunch.This issue affects MailChimp Forms by MailMunch: from n/a through...

5.4CVSS

7.5AI Score

0.0004EPSS

2024-04-15 11:15 AM
29
cve
cve

CVE-2024-32134

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Nasirahmed Forms to Zapier, Integromat, IFTTT, Workato, Automate.Io, elastic.Io, Built.Io, APIANT, Webhook.This issue affects Forms to Zapier, Integromat, IFTTT, Workato, Automate.Io, elastic.Io,.....

7.6CVSS

8.1AI Score

0.0004EPSS

2024-04-15 08:15 AM
30
cve
cve

CVE-2024-1307

The Smart Forms WordPress plugin before 2.6.94 does not have proper authorization in some actions, which could allow users with a role as low as a subscriber to call them and perform unauthorized...

7AI Score

0.0004EPSS

2024-04-15 05:15 AM
28
cve
cve

CVE-2024-1306

The Smart Forms WordPress plugin before 2.6.94 does not have CSRF checks in some places, which could allow attackers to make logged-in users perform unwanted actions via CSRF attacks, such as editing entries, and we consider it a medium...

7AI Score

0.0004EPSS

2024-04-15 05:15 AM
30
cve
cve

CVE-2024-26019

Ninja Forms prior to 3.8.1 contains a cross-site scripting vulnerability in submit processing. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is accessing to the website using the...

6.5AI Score

0.0004EPSS

2024-04-11 03:15 AM
25
cve
cve

CVE-2024-25572

Cross-site request forgery (CSRF) vulnerability exists in Ninja Forms prior to 3.4.31. If a website administrator views a malicious page while logging in, unintended operations may be...

7.2AI Score

0.0004EPSS

2024-04-11 03:15 AM
26
cve
cve

CVE-2024-29220

Ninja Forms prior to 3.8.1 contains a cross-site scripting vulnerability in custom fields for labels. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is accessing to the website using the...

6.5AI Score

0.0004EPSS

2024-04-11 03:15 AM
23
cve
cve

CVE-2024-1991

The RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login plugin for WordPress is vulnerable to privilege escalation due to a missing capability check on the update_users_role() function in all versions up to, and including, 5.3.0.0. This makes it possible for...

8.8CVSS

7.3AI Score

0.0004EPSS

2024-04-09 07:15 PM
34
cve
cve

CVE-2024-1990

The RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login plugin for WordPress is vulnerable to blind SQL Injection via the ‘id’ parameter of the RM_Form shortcode in all versions up to, and including, 5.3.1.0 due to insufficient escaping on the user supplied...

8.8CVSS

7.6AI Score

0.0004EPSS

2024-04-09 07:15 PM
28
cve
cve

CVE-2024-1812

The Everest Forms plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 2.0.7 via the 'font_url' parameter. This makes it possible for unauthenticated attackers to make web requests to arbitrary locations originating from the web application and...

7.2CVSS

7AI Score

0.0004EPSS

2024-04-09 07:15 PM
37
cve
cve

CVE-2024-31257

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Formsite Formsite | Embed online forms to collect orders, registrations, leads, and surveys allows Stored XSS.This issue affects Formsite | Embed online forms to collect orders, registrations,...

6.5CVSS

7.1AI Score

0.0004EPSS

2024-04-07 06:15 PM
28
cve
cve

CVE-2024-30549

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Cimatti Consulting Contact Forms by Cimatti allows Stored XSS.This issue affects Contact Forms by Cimatti: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-03-31 08:15 PM
27
cve
cve

CVE-2024-30489

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in loopus WP Cost Estimation & Payment Forms Builder.This issue affects WP Cost Estimation & Payment Forms Builder: from n/a through...

8.5CVSS

8.2AI Score

0.0004EPSS

2024-03-31 07:15 PM
23
cve
cve

CVE-2024-30446

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CRM Perks CRM Perks Forms allows Stored XSS.This issue affects CRM Perks Forms: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-29 05:15 PM
28
cve
cve

CVE-2024-30499

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CRM Perks CRM Perks Forms.This issue affects CRM Perks Forms: from n/a through...

8.5CVSS

8.2AI Score

0.0004EPSS

2024-03-29 02:15 PM
33
cve
cve

CVE-2024-30498

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CRM Perks CRM Perks Forms.This issue affects CRM Perks Forms: from n/a through...

9.3CVSS

8.2AI Score

0.0004EPSS

2024-03-29 02:15 PM
26
cve
cve

CVE-2024-2113

The Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.8.0. This is due to missing or incorrect nonce validation on the nf_download_all_subs AJAX action. This makes it...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-03-29 07:15 AM
34
cve
cve

CVE-2024-2108

The Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an image title embedded into a form in all versions up to, and including, 3.8.0 due to insufficient input sanitization and output escaping. This makes...

4.6CVSS

6AI Score

0.0004EPSS

2024-03-29 07:15 AM
30
cve
cve

CVE-2024-29793

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in MailMunch MailChimp Forms by MailMunch allows Stored XSS.This issue affects MailChimp Forms by MailMunch: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-27 01:15 PM
25
cve
cve

CVE-2024-29117

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Cimatti Consulting Contact Forms by Cimatti allows Stored XSS.This issue affects Contact Forms by Cimatti: from n/a through...

7.1CVSS

7.2AI Score

0.0004EPSS

2024-03-19 03:15 PM
29
cve
cve

CVE-2024-25593

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Basix NEX-Forms – Ultimate Form Builder allows Stored XSS.This issue affects NEX-Forms – Ultimate Form Builder: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-03-15 02:15 PM
35
cve
cve

CVE-2024-2030

The Database for Contact Form 7, WPforms, Elementor forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.3.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes...

6.4CVSS

6AI Score

0.0004EPSS

2024-03-13 04:15 PM
23
cve
cve

CVE-2024-25099

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in David de Boer Paytium: Mollie payment forms & donations allows Stored XSS.This issue affects Paytium: Mollie payment forms & donations: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-03-13 04:15 PM
12
cve
cve

CVE-2024-1158

The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the buddyforms_new_page function in all versions up to, and including,....

4.3CVSS

6.9AI Score

0.0004EPSS

2024-03-13 04:15 PM
14
cve
cve

CVE-2023-6957

The Fluent Forms plugin for WordPress by Fluent Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 5.1.9 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts in...

4.9CVSS

6.2AI Score

0.0004EPSS

2024-03-13 04:15 PM
17
cve
cve

CVE-2024-1400

The Mollie Forms plugin for WordPress is vulnerable to unauthorized post or page duplication due to a missing capability check on the duplicateForm function in all versions up to, and including, 2.6.3. This makes it possible for authenticated attackers, with subscriber access or higher, to...

4.3CVSS

7.1AI Score

0.0004EPSS

2024-03-11 10:15 PM
30
cve
cve

CVE-2024-1645

The Mollie Forms plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the exportRegistrations function in all versions up to, and including, 2.6.3. This makes it possible for authenticated attackers, with subscriber access or higher, to export...

4.3CVSS

7AI Score

0.0004EPSS

2024-03-11 10:15 PM
29
cve
cve

CVE-2024-1170

The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to unauthorized media file deletion due to a missing capability check on the handle_deleted_media function in all versions up to, and including,....

8.2CVSS

7.3AI Score

0.0004EPSS

2024-03-07 11:15 AM
33
cve
cve

CVE-2024-1169

The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to unauthorized media upload due to a missing capability check on the buddyforms_upload_handle_dropped_media function in all versions up to, and....

7.5CVSS

7.2AI Score

0.0004EPSS

2024-03-07 11:15 AM
29
cve
cve

CVE-2024-1218

The Contact Form builder with drag & drop for WordPress – Kali Forms plugin for WordPress is vulnerable to unauthorized access and modification of data via API due to an inconsistent capability check on several REST endpoints in all versions up to, and including, 2.3.41. This makes it possible for....

4.3CVSS

6.7AI Score

0.0004EPSS

2024-02-29 01:43 AM
43
cve
cve

CVE-2024-1217

The Contact Form builder with drag & drop for WordPress – Kali Forms plugin for WordPress is vulnerable to unauthorized plugin deactivation due to a missing capability check on the await_plugin_deactivation function in all versions up to, and including, 2.3.41. This makes it possible for...

7.6CVSS

6.7AI Score

0.0004EPSS

2024-02-29 01:43 AM
46
cve
cve

CVE-2024-1130

The NEX-Forms – Ultimate Form Builder – Contact forms and much more plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the set_read() function in all versions up to, and including, 8.5.6. This makes it possible for authenticated attackers, with...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-02-29 01:43 AM
31
cve
cve

CVE-2024-1129

The NEX-Forms – Ultimate Form Builder – Contact forms and much more plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the set_starred() function in all versions up to, and including, 8.5.6. This makes it possible for authenticated attackers, with...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-02-29 01:43 AM
34
cve
cve

CVE-2024-0907

The NEX-Forms – Ultimate Form Builder – Contact forms and much more plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the restore_records() function in all versions up to, and including, 8.5.6. This makes it possible for authenticated attackers, with...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-02-29 01:43 AM
26
cve
cve

CVE-2023-7203

The Smart Forms WordPress plugin before 2.6.87 does not have authorisation in various AJAX actions, which could allow users with a role as low as subscriber to call them and perform unauthorised actions such as deleting entries. The plugin also lacks CSRF checks in some places which could allow...

7AI Score

0.0004EPSS

2024-02-27 09:15 AM
1781
cve
cve

CVE-2023-5665

The Payment Forms for Paystack plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in all versions up to, and including, 3.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated.....

5.4CVSS

6.1AI Score

0.001EPSS

2024-02-08 04:15 AM
22
Total number of security vulnerabilities245