Lucene search

K

Form Security Vulnerabilities

cve
cve

CVE-2022-2187

The Contact Form 7 Captcha WordPress plugin before 0.1.2 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web...

6.1CVSS

6AI Score

0.001EPSS

2022-07-17 11:15 AM
42
2
cve
cve

CVE-2022-2144

The Jquery Validation For Contact Form 7 WordPress plugin before 5.3 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change Blog options like default_role, users_can_register via a CSRF...

4.3CVSS

4.5AI Score

0.001EPSS

2022-07-17 11:15 AM
42
2
cve
cve

CVE-2021-25056

The Ninja Forms Contact Form WordPress plugin before 3.6.10 does not sanitise and escape field labels, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-07-04 01:15 PM
46
12
cve
cve

CVE-2022-0250

The Redirection for Contact Form 7 WordPress plugin before 2.5.0 does not escape a link generated before outputting it in an attribute, leading to a Reflected Cross-Site...

6.1CVSS

6.1AI Score

0.001EPSS

2022-07-04 01:15 PM
32
11
cve
cve

CVE-2021-25066

The Ninja Forms Contact Form WordPress plugin before 3.6.10 does not sanitize and escape some imported data, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.6AI Score

0.001EPSS

2022-07-04 01:15 PM
36
13
cve
cve

CVE-2022-1846

The Tiny Contact Form WordPress plugin through 0.7 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF...

4.3CVSS

4.5AI Score

0.001EPSS

2022-06-27 09:15 AM
49
8
cve
cve

CVE-2022-1326

The Form - Contact Form WordPress plugin through 1.2.0 does not sanitize and escape Custom text fields, which could allow high-privileged users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-27 09:15 AM
53
4
cve
cve

CVE-2022-1801

The Very Simple Contact Form WordPress plugin before 11.6 exposes the solution to the captcha in the rendered contact form, both as hidden input fields and as plain text in the page, making it very easy for bots to bypass the captcha check, rendering the page a likely target for spam...

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-20 11:15 AM
44
6
cve
cve

CVE-2021-36827

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Saturday Drive's Ninja Forms Contact Form plugin <= 3.6.9 at WordPress via...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-16 06:15 PM
40
2
cve
cve

CVE-2017-20055

A vulnerability classified as problematic has been found in BestWebSoft Contact Form Plugin 4.0.0. This affects an unknown part. The manipulation leads to basic cross site scripting (Stored). It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be...

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-16 01:15 PM
19
4
cve
cve

CVE-2017-20054

A vulnerability was found in XYZScripts Contact Form Manager Plugin. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to basic cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and...

5.4CVSS

5.1AI Score

0.001EPSS

2022-06-16 01:15 PM
14
cve
cve

CVE-2017-20053

A vulnerability was found in XYZScripts Contact Form Manager Plugin. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The exploit has been disclosed to the...

4.3CVSS

4.6AI Score

0.001EPSS

2022-06-16 01:15 PM
17
cve
cve

CVE-2022-1647

The FormCraft WordPress plugin before 1.2.6 does not sanitise and escape Field Labels, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-08 10:15 AM
44
4
cve
cve

CVE-2021-44097

EGavilan Media Contact-Form-With-Messages-Entry-Management 1.0 is vulnerable to SQL Injection via Addmessage.php. This allows a remote attacker to compromise Application SQL...

9.8CVSS

9.7AI Score

0.001EPSS

2022-06-02 02:15 PM
37
3
cve
cve

CVE-2022-1564

The Form Maker by 10Web WordPress plugin before 1.14.12 does not sanitize and escape the Custom Text settings, which could allow high privilege user such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-05-30 09:15 AM
46
5
cve
cve

CVE-2022-29408

Persistent Cross-Site Scripting (XSS) vulnerability in Vsourz Digital's Advanced Contact form 7 DB plugin <= 1.8.7 at...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-25 04:15 PM
63
4
cve
cve

CVE-2022-1442

The Metform WordPress plugin is vulnerable to sensitive information disclosure due to improper access control in the ~/core/forms/action.php file which can be exploited by an unauthenticated attacker to view all API keys and secrets of integrated third-party APIs like that of PayPal, Stripe,...

7.5CVSS

7.2AI Score

0.033EPSS

2022-05-10 08:15 PM
2194
1
cve
cve

CVE-2022-1046

The Visual Form Builder WordPress plugin before 3.0.7 does not sanitise and escape the form's 'Email to' field , which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-05-02 04:15 PM
102
cve
cve

CVE-2022-1396

The Donorbox WordPress plugin before 7.1.7 does not sanitise and escape its Campaign URL settings before outputting it in an attribute, leading to a Stored Cross-Site Scripting issue even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-04-25 04:16 PM
59
cve
cve

CVE-2022-0141

The Visual Form Builder WordPress plugin before 3.0.8 does not enforce nonce checks which could allow attackers to make a logged in admin or editor delete and restore arbitrary form entries via CSRF...

8.1CVSS

8AI Score

0.001EPSS

2022-04-12 12:15 PM
59
cve
cve

CVE-2022-0140

The Visual Form Builder WordPress plugin before 3.0.6 does not perform access control on entry form export, allowing unauthenticated users to see the form entries or export it as a CSV File using the vfb-export...

5.3CVSS

5.3AI Score

0.008EPSS

2022-04-12 12:15 PM
63
cve
cve

CVE-2022-0142

The Visual Form Builder WordPress plugin before 3.0.8 is vulnerable to CSV injection allowing a user with low level or no privileges to inject a command that will be included in the exported CSV file, leading to possible code...

9.8CVSS

9.7AI Score

0.003EPSS

2022-04-12 12:15 PM
57
cve
cve

CVE-2022-0404

The Material Design for Contact Form 7 WordPress plugin through 2.6.4 does not check authorization or that the option mentioned in the notice param belongs to the plugin when processing requests to the cf7md_dismiss_notice action, allowing any logged in user (with roles as low as Subscriber) to...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-04 04:15 PM
61
2
cve
cve

CVE-2022-0595

The Drag and Drop Multiple File Upload WordPress plugin before 1.3.6.3 allows SVG files to be uploaded by default via the dnd_codedropz_upload AJAX action, which could lead to Stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-28 06:15 PM
61
cve
cve

CVE-2021-24905

The Advanced Contact form 7 DB WordPress plugin before 1.8.7 does not have authorisation nor CSRF checks in the acf7_db_edit_scr_file_delete AJAX action, and does not validate the file to be deleted, allowing any authenticated user to delete arbitrary files on the web server. For example, removing....

8CVSS

8.1AI Score

0.001EPSS

2022-03-21 07:15 PM
62
cve
cve

CVE-2022-0248

The Contact Form Submissions WordPress plugin before 1.7.3 does not sanitise and escape additional fields in contact form requests before outputting them in the related submission. As a result, unauthenticated attacker could perform Cross-Site Scripting attacks against admins viewing the malicious....

6.1CVSS

6.1AI Score

0.001EPSS

2022-03-14 03:15 PM
104
cve
cve

CVE-2021-24996

The IDPay for Contact Form 7 WordPress plugin through 2.1.2 does not sanitise and escape the idpay_error parameter before outputting it back in the page leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-03-14 03:15 PM
67
cve
cve

CVE-2022-25601

Reflected Cross-Site Scripting (XSS) vulnerability affecting parameter &tab discovered in Contact Form X WordPress plugin (versions <=...

6.1CVSS

6.4AI Score

0.002EPSS

2022-03-11 06:15 PM
113
cve
cve

CVE-2022-0389

The WP Time Slots Booking Form WordPress plugin before 1.1.63 does not sanitise and escape Calendar names, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-03-07 09:15 AM
82
cve
cve

CVE-2022-0163

The Smart Forms WordPress plugin before 2.6.71 does not have authorisation in its rednao_smart_forms_entries_list AJAX action, allowing any authenticated users, such as subscriber, to download arbitrary form's data, which could include sensitive information such as PII depending on the...

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-07 09:15 AM
61
cve
cve

CVE-2021-24777

The view submission functionality in the Hotscot Contact Form WordPress plugin before 1.3 makes a get request with the sub_id parameter which not sanitised, escaped or validated before inserting to a SQL statement, leading to an SQL...

7.2CVSS

7.3AI Score

0.001EPSS

2022-03-07 09:15 AM
55
cve
cve

CVE-2022-23954

Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-03-02 10:15 PM
70
2
cve
cve

CVE-2022-23957

Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-03-02 10:15 PM
77
cve
cve

CVE-2022-23955

Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-03-02 10:15 PM
82
2
cve
cve

CVE-2022-23958

Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-03-02 10:15 PM
64
cve
cve

CVE-2022-23956

Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-03-02 09:15 PM
83
cve
cve

CVE-2022-23953

Potential vulnerabilities have been identified in the BIOS for some HP PC products which may allow denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-03-02 09:15 PM
58
cve
cve

CVE-2022-23987

The WS Form LITE and Pro WordPress plugins before 1.8.176 do not sanitise and escape their Form Name, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-02-28 09:15 AM
69
cve
cve

CVE-2022-23988

The WS Form LITE and Pro WordPress plugins before 1.8.176 do not sanitise and escape submitted form data, allowing unauthenticated attacker to submit XSS payloads which will get executed when a privileged user will view the related...

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-28 09:15 AM
68
cve
cve

CVE-2021-24689

The Contact Forms - Drag & Drop Contact Form Builder WordPress plugin through 1.0.5 allows high privilege users to download arbitrary files from the web server via a path traversal...

4.9CVSS

4.9AI Score

0.001EPSS

2022-02-28 09:15 AM
58
cve
cve

CVE-2021-24688

The Orange Form WordPress plugin through 1.0.1 does not have any authorisation and CSRF checks in all of its AJAX calls, for example the or_delete_filed one which is available to both unauthenticated and authenticated users could allow attackers to delete arbitrary posts.The AJAX calls performing.....

4.3CVSS

4.6AI Score

0.001EPSS

2022-02-28 09:15 AM
62
cve
cve

CVE-2021-24704

In the Orange Form WordPress plugin through 1.0, the process_bulk_action() function in "admin/orange-form-email.php" performs an unprepared SQL query with an unsanitized parameter ($id). Only admin can access the page that invokes the function, but because of lack of CSRF protection, it is...

8.8CVSS

8.8AI Score

0.001EPSS

2022-02-28 09:15 AM
51
cve
cve

CVE-2021-24867

Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised. Only plugins and themes downloaded via the vendor website are affected, and those hosted on wordpress.org are not. However, all of them were updated or removed to....

9.8CVSS

9.4AI Score

0.004EPSS

2022-02-21 11:15 AM
133
2
cve
cve

CVE-2021-39301

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
79
cve
cve

CVE-2021-39298

A potential vulnerability in AMD System Management Mode (SMM) interrupt handler may allow an attacker with high privileges to access the SMM resulting in arbitrary code execution which could be used by malicious actors to bypass security mechanisms provided in the UEFI...

8.8CVSS

8.8AI Score

0.0004EPSS

2022-02-16 05:15 PM
100
cve
cve

CVE-2021-39299

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
67
2
cve
cve

CVE-2021-39300

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
76
cve
cve

CVE-2021-39297

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
69
cve
cve

CVE-2021-25107

The Form Store to DB WordPress plugin before 1.1.1 does not sanitise and escape parameter keys before outputting it back in the created entry, allowing unauthenticated attacker to perform Cross-Site Scripting attacks against...

6.1CVSS

6.1AI Score

0.001EPSS

2022-02-14 12:15 PM
59
cve
cve

CVE-2022-0148

The All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs WordPress plugin before 2.0.4 was vulnerable to reflected XSS on the my-sticky-elements-leads admin...

5.4CVSS

5.1AI Score

0.001EPSS

2022-02-07 04:16 PM
33
Total number of security vulnerabilities656