Lucene search

K

Machform Security Vulnerabilities

cve
cve

CVE-2021-20101

Machform prior to version 16 is vulnerable to HTTP host header injection due to improperly validated host headers. This could cause a victim to receive malformed...

6.1CVSS

6.3AI Score

0.001EPSS

2021-06-29 04:15 PM
22
4
cve
cve

CVE-2021-20104

Machform prior to version 16 is vulnerable to unauthenticated remote code execution due to insufficient sanitization of file attachments uploaded with forms through...

8.1CVSS

8.4AI Score

0.003EPSS

2021-06-29 04:15 PM
29
4
cve
cve

CVE-2021-20105

Machform prior to version 16 is vulnerable to an open redirect in Safari_init.php due to an improperly sanitized 'ref'...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-29 04:15 PM
19
4
cve
cve

CVE-2021-20102

Machform prior to version 16 is vulnerable to cross-site request forgery due to a lack of CSRF tokens in...

8.8CVSS

8.6AI Score

0.001EPSS

2021-06-29 04:15 PM
21
4
cve
cve

CVE-2021-20103

Machform prior to version 16 is vulnerable to stored cross-site scripting due to insufficient sanitization of file attachments uploaded with forms through...

6.1CVSS

6AI Score

0.001EPSS

2021-06-29 04:15 PM
20
4
cve
cve

CVE-2018-6409

An issue was discovered in Appnitro MachForm before 4.2.3. The module in charge of serving stored files gets the path from the database. Modifying the name of the file to serve on the corresponding ap_form table leads to a path traversal vulnerability via the download.php q...

5.3CVSS

9.2AI Score

0.003EPSS

2018-05-26 10:29 PM
57
2
cve
cve

CVE-2018-6411

An issue was discovered in Appnitro MachForm before 4.2.3. When the form is set to filter a blacklist, it automatically adds dangerous extensions to the filters. If the filter is set to a whitelist, the dangerous extensions can be bypassed through ap_form_elements SQL...

9.8CVSS

9.5AI Score

0.003EPSS

2018-05-26 10:29 PM
44
cve
cve

CVE-2018-6410

An issue was discovered in Appnitro MachForm before 4.2.3. There is a download.php SQL injection via the q...

9.8CVSS

9.8AI Score

0.003EPSS

2018-05-26 10:29 PM
51
cve
cve

CVE-2013-4949

Unrestricted file upload vulnerability in view.php in Machform 2 allows remote attackers to execute arbitrary PHP code by uploading a PHP file, then accessing it via a direct request to the file in the upload form's directory in...

8.4AI Score

0.01EPSS

2013-07-29 11:27 PM
32
2
cve
cve

CVE-2013-4948

SQL injection vulnerability in view.php in Machform 2 allows remote attackers to execute arbitrary SQL commands via the element_2...

9.3AI Score

0.001EPSS

2013-07-29 11:27 PM
24
2
cve
cve

CVE-2013-4950

Cross-site scripting (XSS) vulnerability in view.php in Machform 2 allows remote attackers to inject arbitrary web script or HTML via the element_2...

6.3AI Score

0.002EPSS

2013-07-29 11:27 PM
19
2