Lucene search

K

Forms Security Vulnerabilities

cve
cve

CVE-2023-2472

The Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue WordPress plugin before 3.1.61 does not sanitise and escape a parameter before outputting it back in the admin dashboard when the WPML plugin is also active and configured, leading to a Reflected Cross-Site Scripting which...

6.1CVSS

6AI Score

0.001EPSS

2023-06-05 02:15 PM
29
cve
cve

CVE-2023-2836

The CRM Perks Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via form settings in versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and...

4.8CVSS

4.9AI Score

0.001EPSS

2023-05-31 04:15 AM
20
cve
cve

CVE-2023-2518

The Easy Forms for Mailchimp WordPress plugin before 6.8.9 does not sanitise and escape a parameter before outputting it back in the page when the debug option is enabled, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-05-30 08:15 AM
24
cve
cve

CVE-2023-27613

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in MonitorClick Forms Ada – Form Builder plugin <= 1.0...

7.1CVSS

6AI Score

0.0005EPSS

2023-05-29 03:15 PM
13
cve
cve

CVE-2023-28413

Directory traversal vulnerability in Snow Monkey Forms versions v5.0.6 and earlier allows a remote unauthenticated attacker to obtain sensitive information, alter the website, or cause a denial-of-service (DoS)...

9.8CVSS

9.3AI Score

0.003EPSS

2023-05-23 02:15 AM
29
cve
cve

CVE-2023-2706

The OTP Login Woocommerce & Gravity Forms plugin for WordPress is vulnerable to authentication bypass. This is due to the fact that when generating OTP codes for users to use in order to login via phone number, the plugin returns these codes in an AJAX response. This makes it possible for...

8.1CVSS

8.4AI Score

0.002EPSS

2023-05-17 02:15 AM
31
cve
cve

CVE-2023-2548

The RegistrationMagic plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 5.2.0.5. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible...

7.2CVSS

7.3AI Score

0.001EPSS

2023-05-16 09:15 AM
14
cve
cve

CVE-2023-2499

The RegistrationMagic plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 5.2.1.0. This is due to insufficient verification on the user being supplied during a Google social login through the plugin. This makes it possible for unauthenticated attackers to.....

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-16 09:15 AM
22
cve
cve

CVE-2023-1835

The Ninja Forms Contact Form WordPress plugin before 3.6.22 does not properly escape user input before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-05-15 01:15 PM
29
cve
cve

CVE-2022-47441

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Charitable Donations & Fundraising Team Donation Forms by Charitable plugin <= 1.7.0.10...

7.1CVSS

6AI Score

0.0005EPSS

2023-05-10 11:15 AM
10
cve
cve

CVE-2023-2114

The NEX-Forms WordPress plugin before 8.4 does not properly escape the table parameter, which is populated with user input, before concatenating it to an SQL...

7.2CVSS

7.3AI Score

0.001EPSS

2023-05-08 02:15 PM
27
cve
cve

CVE-2023-2297

The Profile Builder – User Profile & User Registration Forms plugin for WordPress is vulnerable to unauthorized password resets in versions up to, and including 3.9.0. This is due to the plugin using native password reset functionality, with insufficient validation on the password reset function...

9.8CVSS

7.1AI Score

0.001EPSS

2023-04-27 12:15 AM
21
cve
cve

CVE-2023-1324

The Easy Forms for Mailchimp WordPress plugin before 6.8.8 does not sanitise and escape some parameters before outputting them back in the response, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-04-24 07:15 PM
30
cve
cve

CVE-2022-44631

Auth. (author+) Stored Cross-Site Scripting (XSS) vulnerability in 1app Technologies, Inc 1app Business Forms plugin <= 1.0.0...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-04-23 09:15 AM
17
cve
cve

CVE-2023-1325

The Easy Forms for Mailchimp WordPress plugin before 6.8.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.4AI Score

0.001EPSS

2023-04-17 01:15 PM
30
cve
cve

CVE-2023-1903

SAP HCM Fiori App My Forms (Fiori 2.0) - version 605, does not perform necessary authorization checks for an authenticated user exposing the restricted header...

4.3CVSS

4.7AI Score

0.001EPSS

2023-04-11 03:15 AM
18
cve
cve

CVE-2023-28781

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Cimatti Consulting WordPress Contact Forms by Cimatti plugin <= 1.5.4...

7.1CVSS

5.7AI Score

0.0005EPSS

2023-04-07 03:15 PM
18
cve
cve

CVE-2023-28789

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Cimatti Consulting WordPress Contact Forms by Cimatti plugin <= 1.5.4...

7.1CVSS

6AI Score

0.0005EPSS

2023-04-07 03:15 PM
21
cve
cve

CVE-2023-23981

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in QuantumCloud Conversational Forms for ChatBot plugin <= 1.1.6...

5.9CVSS

4.8AI Score

0.001EPSS

2023-04-06 05:15 AM
12
cve
cve

CVE-2023-0816

The Formidable Forms WordPress plugin before 6.1 uses several potentially untrusted headers to determine the IP address of the client, leading to IP Address spoofing and bypass of anti-spam...

6.5CVSS

6.4AI Score

0.001EPSS

2023-03-27 04:15 PM
56
cve
cve

CVE-2023-0272

The NEX-Forms WordPress plugin before 8.3.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-27 04:15 PM
27
cve
cve

CVE-2022-38971

Stored Cross-Site Scripting (XSS) vulnerability in ThemeKraft Post Form – Registration Form – Profile Form for User Profiles and Content Forms for User Submissions plugin <= 2.7.5...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-16 09:15 AM
23
cve
cve

CVE-2013-10020

A vulnerability, which was classified as problematic, was found in MMDeveloper A Forms Plugin up to 1.4.2 on WordPress. This affects an unknown part of the file a-forms.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.4.3...

6.1CVSS

6AI Score

0.001EPSS

2023-03-10 01:15 AM
25
cve
cve

CVE-2020-36670

The NEX-Forms. plugin for WordPress is vulnerable to unauthorized disclosure and modification of data in versions up to, and including 7.7.1 due to missing capability checks on several AJAX actions. This makes it possible for authenticated attackers with subscriber level permissions and above to...

6.3CVSS

6AI Score

0.001EPSS

2023-03-07 04:15 PM
17
cve
cve

CVE-2022-43459

Cross-Site Request Forgery (CSRF) vulnerability in Forms by CaptainForm – Form Builder for WordPress plugin <= 2.5.3...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-28 02:15 PM
28
cve
cve

CVE-2023-24419

Cross-Site Request Forgery (CSRF) vulnerability in Strategy11 Form Builder Team Formidable Forms plugin <= 5.5.6...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-28 02:15 PM
35
cve
cve

CVE-2023-0552

The Registration Forms WordPress plugin before 3.8.2.3 does not properly validate the redirection URL when logging in and login out, leading to an Open Redirect...

5.4CVSS

5.4AI Score

0.001EPSS

2023-02-27 04:15 PM
34
cve
cve

CVE-2023-26091

The frp_form_answers (aka Forms Export) extension before 3.1.2, and 4.x before 4.0.2, for TYPO3 allows XSS via saved...

6.1CVSS

5.9AI Score

0.001EPSS

2023-02-26 05:15 AM
22
cve
cve

CVE-2021-33224

File upload vulnerability in Umbraco Forms v.8.7.0 allows unauthenticated attackers to execute arbitrary code via a crafted web.config and asp...

9.8CVSS

9.5AI Score

0.003EPSS

2023-02-24 04:15 PM
23
cve
cve

CVE-2023-0814

The Profile Builder – User Profile & User Registration Forms plugin for WordPress is vulnerable to sensitive information disclosure via the [user_meta] shortcode in versions up to, and including 3.9.0. This is due to insufficient restriction on sensitive user meta values that can be called via...

6.5CVSS

6.1AI Score

0.001EPSS

2023-02-14 02:15 AM
29
cve
cve

CVE-2022-41134

Cross-Site Request Forgery (CSRF) in OptinlyHQ Optinly – Exit Intent, Newsletter Popups, Gamification & Opt-in Forms plugin <= 1.0.15...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-13 05:15 PM
19
cve
cve

CVE-2023-0169

The Zoho Forms WordPress plugin before 3.0.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.006EPSS

2023-02-13 03:15 PM
24
cve
cve

CVE-2022-38467

Reflected Cross-Site Scripting (XSS) vulnerability in CRM Perks Forms – WordPress Form Builder <= 1.1.0...

6.1CVSS

6AI Score

0.001EPSS

2023-01-14 11:15 AM
28
cve
cve

CVE-2022-4042

The Paytium: Mollie payment forms & donations WordPress plugin before 4.3.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in.....

4.8CVSS

4.7AI Score

0.001EPSS

2022-12-26 01:15 PM
33
cve
cve

CVE-2022-4120

The Stop Spammers Security | Block Spam Users, Comments, Forms WordPress plugin before 2022.6 passes base64 encoded user input to the unserialize() PHP function when CAPTCHA are used as second challenge, which could lead to PHP Object injection if a plugin installed on the blog has a suitable...

9.8CVSS

9.6AI Score

0.003EPSS

2022-12-26 01:15 PM
24
cve
cve

CVE-2021-30134

php-mod/curl (a wrapper of the PHP cURL extension) before 2.3.2 allows XSS via the post_file_path_upload.php key parameter and the POST data to...

6.1CVSS

5.9AI Score

0.001EPSS

2022-12-26 07:15 AM
48
cve
cve

CVE-2022-4024

The Registration Forms WordPress plugin before 3.8.1.3 does not have authorisation and CSRF when deleting users via an init action handler, allowing unauthenticated attackers to delete arbitrary users (along with their...

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-19 02:15 PM
29
cve
cve

CVE-2022-4519

The WP User plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters in versions up to, and including, 7.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and...

5.5CVSS

4.6AI Score

0.001EPSS

2022-12-15 09:15 PM
28
cve
cve

CVE-2021-4244

A vulnerability classified as problematic has been found in yikes-inc-easy-mailchimp-extender Plugin up to 6.8.5. This affects an unknown part of the file admin/partials/ajax/add_field_to_form.php. The manipulation of the argument field_name/merge_tag/field_type/list_id leads to cross site...

6.1CVSS

6AI Score

0.001EPSS

2022-12-12 02:15 PM
48
cve
cve

CVE-2022-3834

The Google Forms WordPress plugin through 0.95 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-11-28 02:15 PM
26
4
cve
cve

CVE-2022-3689

The HTML Forms WordPress plugin before 1.3.25 does not properly properly escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege...

7.2CVSS

7AI Score

0.001EPSS

2022-11-28 02:15 PM
31
2
cve
cve

CVE-2022-3463

The Contact Form Plugin WordPress plugin before 4.3.13 does not validate and escape fields when exporting form entries as CSV, leading to a CSV...

9.8CVSS

9.5AI Score

0.003EPSS

2022-11-07 10:15 AM
37
5
cve
cve

CVE-2022-44628

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in JumpDEMAND Inc. 4ECPS Web Forms plugin <= 0.2.17 on...

4.8CVSS

4.8AI Score

0.001EPSS

2022-11-03 08:15 PM
24
6
cve
cve

CVE-2022-41479

The DevExpress Resource Handler (ASPxHttpHandlerModule) in DevExpress ASP.NET Web Forms Build v19.2.3 does not verify the referenced objects in the /DXR.axd?r= HTTP GET parameter. This leads to an Insecure Direct Object References (IDOR) vulnerability which allows attackers to access the...

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-18 02:15 PM
62
4
cve
cve

CVE-2021-36915

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Profile Builder plugin <= 3.6.0 at WordPress allows uploading the JSON file and updating the options. Requires Import and Export...

4.3CVSS

4.7AI Score

0.001EPSS

2022-10-11 08:15 PM
23
4
cve
cve

CVE-2022-3154

The Woo Billingo Plus WordPress plugin before 4.4.5.4, Integration for Billingo & Gravity Forms WordPress plugin before 1.0.4, Integration for Szamlazz.hu & Gravity Forms WordPress plugin before 1.2.7 are lacking CSRF checks in various AJAX actions, which could allow attackers to make logged in...

7.1CVSS

7AI Score

0.001EPSS

2022-10-10 09:15 PM
31
5
cve
cve

CVE-2018-7280

The Ninja Forms plugin before 3.2.14 for WordPress has...

6.1CVSS

6.3AI Score

0.001EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2010-3260

oxf/xml/xerces/XercesSAXParserFactoryImpl.java in the xforms-server component in the XForms service in Orbeon Forms before 3.9 does not properly restrict DTDs in Ajax requests, which allows remote attackers to read arbitrary files or send HTTP requests to intranet servers via an entity declaration....

6.9AI Score

0.004EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2014-9688

Unspecified vulnerability in the Ninja Forms plugin before 2.8.10 for WordPress has unknown impact and remote attack vectors related to admin...

6.8AI Score

0.002EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2022-2903

The Ninja Forms Contact Form WordPress plugin before 3.6.13 unserialises the content of an imported file, which could lead to PHP object injections issues when an admin import (intentionally or not) a malicious file and a suitable gadget chain is present on the...

7.2CVSS

6.9AI Score

0.001EPSS

2022-09-26 01:15 PM
24
2
Total number of security vulnerabilities344