Lucene search

K

Forms Security Vulnerabilities

cve
cve

CVE-2024-29117

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Cimatti Consulting Contact Forms by Cimatti allows Stored XSS.This issue affects Contact Forms by Cimatti: from n/a through...

7.1CVSS

9.1AI Score

0.0004EPSS

2024-03-19 03:15 PM
30
cve
cve

CVE-2024-25593

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Basix NEX-Forms – Ultimate Form Builder allows Stored XSS.This issue affects NEX-Forms – Ultimate Form Builder: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-03-15 02:15 PM
36
cve
cve

CVE-2024-2030

The Database for Contact Form 7, WPforms, Elementor forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.3.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes...

6.4CVSS

6.9AI Score

0.0004EPSS

2024-03-13 04:15 PM
24
cve
cve

CVE-2024-25099

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in David de Boer Paytium: Mollie payment forms & donations allows Stored XSS.This issue affects Paytium: Mollie payment forms & donations: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-03-13 04:15 PM
17
cve
cve

CVE-2024-1158

The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the buddyforms_new_page function in all versions up to, and including,....

4.3CVSS

5.3AI Score

0.0004EPSS

2024-03-13 04:15 PM
17
cve
cve

CVE-2023-6957

The Fluent Forms plugin for WordPress by Fluent Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 5.1.9 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts in...

4.9CVSS

5.5AI Score

0.0004EPSS

2024-03-13 04:15 PM
19
cve
cve

CVE-2024-1400

The Mollie Forms plugin for WordPress is vulnerable to unauthorized post or page duplication due to a missing capability check on the duplicateForm function in all versions up to, and including, 2.6.3. This makes it possible for authenticated attackers, with subscriber access or higher, to...

4.3CVSS

5.3AI Score

0.0004EPSS

2024-03-11 10:15 PM
30
cve
cve

CVE-2024-1645

The Mollie Forms plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the exportRegistrations function in all versions up to, and including, 2.6.3. This makes it possible for authenticated attackers, with subscriber access or higher, to export...

4.3CVSS

5.2AI Score

0.0004EPSS

2024-03-11 10:15 PM
31
cve
cve

CVE-2024-1170

The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to unauthorized media file deletion due to a missing capability check on the handle_deleted_media function in all versions up to, and including,....

8.2CVSS

8.6AI Score

0.0004EPSS

2024-03-07 11:15 AM
34
cve
cve

CVE-2024-1169

The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to unauthorized media upload due to a missing capability check on the buddyforms_upload_handle_dropped_media function in all versions up to, and....

7.5CVSS

7.8AI Score

0.0004EPSS

2024-03-07 11:15 AM
29
cve
cve

CVE-2024-1218

The Contact Form builder with drag & drop for WordPress – Kali Forms plugin for WordPress is vulnerable to unauthorized access and modification of data via API due to an inconsistent capability check on several REST endpoints in all versions up to, and including, 2.3.41. This makes it possible for....

4.3CVSS

4.6AI Score

0.0004EPSS

2024-02-29 01:43 AM
46
cve
cve

CVE-2024-1217

The Contact Form builder with drag & drop for WordPress – Kali Forms plugin for WordPress is vulnerable to unauthorized plugin deactivation due to a missing capability check on the await_plugin_deactivation function in all versions up to, and including, 2.3.41. This makes it possible for...

7.6CVSS

7.6AI Score

0.0004EPSS

2024-02-29 01:43 AM
48
cve
cve

CVE-2024-1130

The NEX-Forms – Ultimate Form Builder – Contact forms and much more plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the set_read() function in all versions up to, and including, 8.5.6. This makes it possible for authenticated attackers, with...

5.3CVSS

5.9AI Score

0.0004EPSS

2024-02-29 01:43 AM
35
cve
cve

CVE-2024-1129

The NEX-Forms – Ultimate Form Builder – Contact forms and much more plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the set_starred() function in all versions up to, and including, 8.5.6. This makes it possible for authenticated attackers, with...

5.3CVSS

5.9AI Score

0.0004EPSS

2024-02-29 01:43 AM
36
cve
cve

CVE-2024-0907

The NEX-Forms – Ultimate Form Builder – Contact forms and much more plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the restore_records() function in all versions up to, and including, 8.5.6. This makes it possible for authenticated attackers, with...

5.3CVSS

5.9AI Score

0.0004EPSS

2024-02-29 01:43 AM
32
cve
cve

CVE-2023-7203

The Smart Forms WordPress plugin before 2.6.87 does not have authorisation in various AJAX actions, which could allow users with a role as low as subscriber to call them and perform unauthorised actions such as deleting entries. The plugin also lacks CSRF checks in some places which could allow...

6.7AI Score

0.0004EPSS

2024-02-27 09:15 AM
2855
cve
cve

CVE-2023-5665

The Payment Forms for Paystack plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in all versions up to, and including, 3.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated.....

6.4CVSS

5.2AI Score

0.001EPSS

2024-02-08 04:15 AM
25
cve
cve

CVE-2024-24771

Open Forms allows users create and publish smart forms. Versions prior to 2.2.9, 2.3.7, 2.4.5, and 2.5.2 contain a non-exploitable multi-factor authentication weakness. Superusers who have their credentials (username + password) compromised could potentially have the second-factor authentication...

7.7CVSS

5.8AI Score

0.001EPSS

2024-02-07 03:15 PM
19
cve
cve

CVE-2024-1121

The Advanced Forms for ACF plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the export_json_file() function in all versions up to, and including, 1.9.3.2. This makes it possible for unauthenticated attackers to export form...

5.3CVSS

6AI Score

0.001EPSS

2024-02-05 10:16 PM
16
cve
cve

CVE-2024-0660

The Formidable Forms – Contact Form, Survey, Quiz, Payment, Calculator Form & Custom Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.7.2. This is due to missing or incorrect nonce validation on the update_settings function. This....

6.1CVSS

5.1AI Score

0.001EPSS

2024-02-05 10:16 PM
26
cve
cve

CVE-2024-0324

The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'wppb_two_factor_authentication_settings_update' function in all versions up to, and...

8.2CVSS

7.5AI Score

0.001EPSS

2024-02-05 10:15 PM
16
cve
cve

CVE-2023-6953

The PDF Generator For Fluent Forms – The Contact Form Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the header, PDF body and footer content parameters in all versions up to, and including, 1.1.7 due to insufficient input sanitization and output escaping. This makes...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-02-05 10:15 PM
19
cve
cve

CVE-2024-0685

The Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress plugin for WordPress is vulnerable to Second Order SQL Injection via the email address value submitted through forms in all versions up to, and including, 3.7.1 due to insufficient escaping on the user supplied parameter...

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-02 05:15 AM
45
cve
cve

CVE-2023-51509

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login allows Reflected XSS.This issue affects RegistrationMagic – Custom Registration Forms, User...

7.1CVSS

6.4AI Score

0.0005EPSS

2024-02-01 12:15 PM
19
cve
cve

CVE-2023-51695

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPEverest Everest Forms – Build Contact Forms, Surveys, Polls, Application Forms, and more with Ease! allows Stored XSS.This issue affects Everest Forms – Build Contact Forms, Surveys, Polls,...

5.9CVSS

5.1AI Score

0.0004EPSS

2024-02-01 11:15 AM
18
cve
cve

CVE-2023-51536

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CRM Perks CRM Perks Forms – WordPress Form Builder allows Stored XSS.This issue affects CRM Perks Forms – WordPress Form Builder: from n/a through...

5.9CVSS

5.1AI Score

0.0004EPSS

2024-02-01 11:15 AM
62
cve
cve

CVE-2023-52192

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Keap Keap Official Opt-in Forms allows Stored XSS.This issue affects Keap Official Opt-in Forms: from n/a through...

6.5CVSS

5.4AI Score

0.0004EPSS

2024-02-01 10:15 AM
20
cve
cve

CVE-2024-22305

Authorization Bypass Through User-Controlled Key vulnerability in ali Forms Contact Form builder with drag & drop for WordPress – Kali Forms.This issue affects Contact Form builder with drag & drop for WordPress – Kali Forms: from n/a through...

8.1CVSS

8.1AI Score

0.001EPSS

2024-01-31 12:16 PM
51
cve
cve

CVE-2024-1069

The Contact Form Entries plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file validation on the 'view_page' function in versions up to, and including, 1.3.2. This makes it possible for authenticated attackers with administrator-level capabilities or above, to...

7.2CVSS

7.8AI Score

0.001EPSS

2024-01-31 03:15 AM
20
cve
cve

CVE-2024-0618

The Contact Form Plugin – Fastest Contact Form Builder Plugin for WordPress by Fluent Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via imported form titles in all versions up to, and including, 5.1.5 due to insufficient input sanitization and output escaping. This makes.....

4.8CVSS

5.3AI Score

0.001EPSS

2024-01-27 06:15 AM
52
cve
cve

CVE-2023-1405

The Formidable Forms WordPress plugin before 6.2 unserializes user input, which could allow anonymous users to perform PHP Object Injection when a suitable gadget is...

7.5CVSS

7.6AI Score

0.0005EPSS

2024-01-16 04:15 PM
258
cve
cve

CVE-2022-0402

The Super Forms - Drag & Drop Form Builder WordPress plugin before 6.0.4 does not escape the bob_czy_panstwa_sprawa_zostala_rozwiazana parameter before outputting it back in an attribute via the super_language_switcher AJAX action, leading to a Reflected Cross-Site Scripting. The action is also...

6.1CVSS

6.2AI Score

0.0005EPSS

2024-01-16 04:15 PM
20
cve
cve

CVE-2022-3604

The Contact Form Entries WordPress plugin before 1.3.0 does not validate data when its output in a CSV file, which could lead to CSV...

7.8CVSS

7.7AI Score

0.001EPSS

2024-01-16 04:15 PM
18
cve
cve

CVE-2023-6941

The Keap Official Opt-in Forms WordPress plugin through 1.0.11 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite...

4.8CVSS

4.7AI Score

0.0004EPSS

2024-01-15 04:15 PM
23
cve
cve

CVE-2023-4925

The Easy Forms for Mailchimp WordPress plugin through 6.8.10 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.8AI Score

0.0004EPSS

2024-01-15 04:15 PM
17
cve
cve

CVE-2024-22137

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in MailMunch Constant Contact Forms by MailMunch allows Stored XSS.This issue affects Constant Contact Forms by MailMunch: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2024-01-13 12:15 AM
19
cve
cve

CVE-2023-6504

The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the wppb_toolbox_usermeta_handler function in all versions up to, and including, 3.10.7. This makes.....

4.3CVSS

4.4AI Score

0.0004EPSS

2024-01-11 09:15 AM
11
cve
cve

CVE-2023-6220

The Piotnet Forms plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the 'piotnetforms_ajax_form_builder' function in versions up to, and including, 1.0.26. This makes it possible for unauthenticated attackers to upload arbitrary files on the...

9.8CVSS

9.8AI Score

0.008EPSS

2024-01-11 09:15 AM
47
cve
cve

CVE-2023-6842

The Formidable Forms – Contact Form, Survey, Quiz, Payment, Calculator Form & Custom Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the name field label and description field label parameter in all versions up to 6.7 (inclusive) due to insufficient input...

4.8CVSS

5.1AI Score

0.0004EPSS

2024-01-09 07:15 AM
19
cve
cve

CVE-2023-6830

The Formidable Forms plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 6.7. This vulnerability allows unauthenticated users to inject arbitrary HTML code into form fields. When the form data is viewed by an administrator in the Entries View Page, the injected...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-09 07:15 AM
18
cve
cve

CVE-2023-52208

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Constant Contact Constant Contact Forms.This issue affects Constant Contact Forms: from n/a through...

7.5CVSS

7.6AI Score

0.001EPSS

2024-01-08 07:15 PM
9
cve
cve

CVE-2023-52120

Cross-Site Request Forgery (CSRF) vulnerability in Basix NEX-Forms – Ultimate Form Builder – Contact forms and much more.This issue affects NEX-Forms – Ultimate Form Builder – Contact forms and much more: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-05 10:15 AM
14
cve
cve

CVE-2023-51412

Unrestricted Upload of File with Dangerous Type vulnerability in Piotnet Piotnet Forms.This issue affects Piotnet Forms: from n/a through...

9.8CVSS

9.4AI Score

0.001EPSS

2023-12-29 02:15 PM
18
cve
cve

CVE-2023-51358

Cross-Site Request Forgery (CSRF) vulnerability in Bright Plugins Block IPs for Gravity Forms.This issue affects Block IPs for Gravity Forms: from n/a through...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-29 01:15 PM
21
cve
cve

CVE-2023-50891

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Zoho Forms Form plugin for WordPress – Zoho Forms allows Stored XSS.This issue affects Form plugin for WordPress – Zoho Forms: from n/a through...

6.5CVSS

5.8AI Score

0.015EPSS

2023-12-29 12:15 PM
49
cve
cve

CVE-2023-31095

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for HubSpot and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for HubSpot and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-29 10:15 AM
18
cve
cve

CVE-2023-50838

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Basix NEX-Forms – Ultimate Form Builder – Contact forms and much more.This issue affects NEX-Forms – Ultimate Form Builder – Contact forms and much more: from n/a through...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-28 08:16 PM
27
cve
cve

CVE-2023-50846

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in RegistrationMagic RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login.This issue affects RegistrationMagic – Custom Registration Forms, User Registration,...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-28 07:15 PM
16
cve
cve

CVE-2023-50836

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ibericode HTML Forms allows Stored XSS.This issue affects HTML Forms: from n/a through...

5.9CVSS

5.3AI Score

0.0004EPSS

2023-12-28 11:15 AM
22
cve
cve

CVE-2023-5980

The BSK Forms Blacklist WordPress plugin before 3.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-12-26 07:15 PM
16
Total number of security vulnerabilities344