Lucene search

K

Forms Security Vulnerabilities

cve
cve

CVE-2022-2404

The WP Popup Builder WordPress plugin before 1.2.9 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-09-26 01:15 PM
40
3
cve
cve

CVE-2022-2405

The WP Popup Builder WordPress plugin before 1.2.9 does not have authorisation and CSRF check in an AJAX action, allowing any authenticated users, such as subscribers to delete arbitrary...

4.3CVSS

4.6AI Score

0.001EPSS

2022-09-26 01:15 PM
37
3
cve
cve

CVE-2022-36791

Authenticated (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Awesome UG Torro Forms plugin <= 1.0.16 at...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-23 03:15 PM
28
cve
cve

CVE-2022-3142

The NEX-Forms WordPress plugin before 7.9.7 does not properly sanitise and escape user input before using it in SQL statements, leading to SQL injections. The attack can be executed by anyone who is permitted to view the forms statistics chart, by default administrators, however can be configured.....

8.8CVSS

8.6AI Score

0.004EPSS

2022-09-19 02:15 PM
29
3
cve
cve

CVE-2022-40191

Authenticated (subscriber+) Stored Cross-Site Scripting (XSS) vulnerability in Ali Khallad's Contact Form By Mega Forms plugin <= 1.2.4 at...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-09 03:15 PM
29
5
cve
cve

CVE-2022-33201

Cross-Site Request Forgery (CSRF) vulnerability in MailerLite – Signup forms (official) plugin <= 1.5.7 at WordPress allows an attacker to change the API...

8.8CVSS

8.7AI Score

0.001EPSS

2022-08-05 04:15 PM
429
3
cve
cve

CVE-2021-25056

The Ninja Forms Contact Form WordPress plugin before 3.6.10 does not sanitise and escape field labels, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-07-04 01:15 PM
46
12
cve
cve

CVE-2021-25066

The Ninja Forms Contact Form WordPress plugin before 3.6.10 does not sanitize and escape some imported data, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.6AI Score

0.001EPSS

2022-07-04 01:15 PM
36
13
cve
cve

CVE-2021-36827

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Saturday Drive's Ninja Forms Contact Form plugin <= 3.6.9 at WordPress via...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-16 06:15 PM
40
2
cve
cve

CVE-2022-31041

Open Forms is an application for creating and publishing smart forms. Open Forms supports file uploads as one of the form field types. These fields can be configured to allow only certain file extensions to be uploaded by end users (e.g. only PDF / Excel / ...). The input validation of uploaded...

7.6CVSS

6.4AI Score

0.001EPSS

2022-06-13 01:15 PM
401
4
cve
cve

CVE-2022-1604

The MailerLite WordPress plugin before 1.5.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-06-13 01:15 PM
42
4
cve
cve

CVE-2022-31040

Open Forms is an application for creating and publishing smart forms. Prior to versions 1.0.9 and 1.1.1, the cookie consent page in Open Forms contains an open redirect by injecting a referer querystring parameter and failing to validate the value. A malicious actor is able to redirect users to a.....

7.1CVSS

6.1AI Score

0.001EPSS

2022-06-13 12:15 PM
35
4
cve
cve

CVE-2022-1239

The HubSpot WordPress plugin before 8.8.15 does not validate the proxy URL given to the proxy REST endpoint, which could allow users with the edit_posts capability (by default contributor and above) to perform SSRF...

8.8CVSS

8.6AI Score

0.001EPSS

2022-05-02 04:15 PM
77
4
cve
cve

CVE-2022-0879

The Caldera Forms WordPress plugin before 1.9.7 does not validate and escape the cf-api parameter before outputting it back in the response, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-04-18 06:15 PM
72
cve
cve

CVE-2022-0884

The Profile Builder WordPress plugin before 3.6.8 does not sanitise and escape Form Fields titles and description, which could allow high privilege user such as admin to perform Criss-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.9AI Score

0.001EPSS

2022-04-04 04:15 PM
54
cve
cve

CVE-2022-0889

The Ninja Forms - File Uploads Extension WordPress plugin is vulnerable to reflected cross-site scripting due to missing sanitization of the files filename parameter found in the ~/includes/ajax/controllers/uploads.php file which can be used by unauthenticated attackers to add malicious web...

7.2CVSS

6.1AI Score

0.001EPSS

2022-03-23 08:15 PM
58
cve
cve

CVE-2022-0888

The Ninja Forms - File Uploads Extension WordPress plugin is vulnerable to arbitrary file uploads due to insufficient input file type validation found in the ~/includes/ajax/controllers/uploads.php file which can be bypassed making it possible for unauthenticated attackers to upload malicious...

9.8CVSS

9.7AI Score

0.013EPSS

2022-03-23 08:15 PM
52
cve
cve

CVE-2022-0420

The RegistrationMagic WordPress plugin before 5.0.2.2 does not sanitise and escape the rm_form_id parameter before using it in a SQL statement in the Automation admin dashboard, allowing high privilege users to perform SQL injection...

7.2CVSS

7.1AI Score

0.001EPSS

2022-03-07 09:15 AM
59
cve
cve

CVE-2022-0163

The Smart Forms WordPress plugin before 2.6.71 does not have authorisation in its rednao_smart_forms_entries_list AJAX action, allowing any authenticated users, such as subscriber, to download arbitrary form's data, which could include sensitive information such as PII depending on the...

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-07 09:15 AM
61
cve
cve

CVE-2021-25034

The WP User WordPress plugin before 7.0 does not sanitise and escape some parameters in pages where the [wp_user] shortcode is used, leading to Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-02-28 09:15 AM
60
cve
cve

CVE-2021-24689

The Contact Forms - Drag & Drop Contact Form Builder WordPress plugin through 1.0.5 allows high privilege users to download arbitrary files from the web server via a path traversal...

4.9CVSS

4.9AI Score

0.001EPSS

2022-02-28 09:15 AM
59
cve
cve

CVE-2022-0653

The Profile Builder – User Profile & User Registration Forms WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the site_url parameter found in the ~/assets/misc/fallback-page.php file which allows attackers to inject arbitrary web scripts onto.....

6.1CVSS

5.8AI Score

0.002EPSS

2022-02-24 07:15 PM
33
cve
cve

CVE-2021-24874

The Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue WordPress plugin before 3.1.31 does not escape the lang and pid parameter before outputting them back in attributes, leading to Reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2022-02-14 12:15 PM
70
cve
cve

CVE-2021-24985

The Easy Forms for Mailchimp WordPress plugin before 6.8.6 does not sanitise and escape the field_name and field_type parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-01-24 08:15 AM
26
cve
cve

CVE-2021-24923

The Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue WordPress plugin before 3.1.25 does not escape the sib-statistics-date parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-01-24 08:15 AM
29
cve
cve

CVE-2021-24862

The RegistrationMagic WordPress plugin before 5.0.1.6 does not escape user input in its rm_chronos_ajax AJAX action before using it in a SQL statement when duplicating tasks in batches, which could lead to a SQL injection...

7.2CVSS

7.3AI Score

0.674EPSS

2022-01-10 04:15 PM
33
cve
cve

CVE-2021-24902

The Typebot | Build beautiful conversational forms WordPress plugin before 1.4.3 does not sanitise and escape the Publish ID setting, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-12-27 11:15 AM
30
cve
cve

CVE-2021-24907

The Contact Form, Drag and Drop Form Builder for WordPress plugin before 1.8.0 does not escape the status parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-12-21 09:15 AM
23
cve
cve

CVE-2021-24896

The Caldera Forms WordPress plugin before 1.9.5 does not sanitise and escape the Form Name before outputting it in attributes, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-12-13 11:15 AM
26
cve
cve

CVE-2021-24705

The NEX-Forms WordPress plugin before 8.4.3 does not have CSRF checks in place when editing a form, and does not escape some of its settings as well as form fields before outputting them in attributes. This could allow attackers to make a logged in admin edit arbitrary forms with Cross-Site...

4.8CVSS

4.9AI Score

0.001EPSS

2021-12-13 11:15 AM
28
4
cve
cve

CVE-2021-24889

The Ninja Forms Contact Form WordPress plugin before 3.6.4 does not escape keys of the fields POST parameter, which could allow high privilege users to perform SQL injections...

7.2CVSS

7AI Score

0.001EPSS

2021-11-29 09:15 AM
18
cve
cve

CVE-2021-24892

Insecure Direct Object Reference in edit function of Advanced Forms (Free & Pro) before 1.6.9 allows authenticated remote attacker to change arbitrary user's email address and request for reset password, which could lead to take over of WordPress's administrator account. To exploit this...

8.8CVSS

8.5AI Score

0.002EPSS

2021-11-23 08:15 PM
25
cve
cve

CVE-2021-39353

The Easy Registration Forms WordPress plugin is vulnerable to Cross-Site Request Forgery due to missing nonce validation via the ajax_add_form function found in the ~/includes/class-form.php file which made it possible for attackers to inject arbitrary web scripts in versions up to, and including.....

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-19 04:15 PM
17
cve
cve

CVE-2021-24731

The Registration Forms – User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.7.1.6 does not properly escape user data before using it in a SQL statement in the wp-json/pie/v1/login REST API endpoint, leading to an SQL...

9.8CVSS

9.7AI Score

0.242EPSS

2021-11-08 06:15 PM
23
cve
cve

CVE-2021-24628

The Wow Forms WordPress plugin through 3.1.3 does not sanitise or escape a 'did' GET parameter before using it in a SQL statement, when deleting a form in the admin dashboard, leading to an authenticated SQL...

7.2CVSS

7.1AI Score

0.001EPSS

2021-11-08 06:15 PM
18
cve
cve

CVE-2021-24647

The Registration Forms – User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.1.7.6 has a flaw in the social login implementation, allowing unauthenticated attacker to login as any user on the site by only knowing their user ID or...

8.1CVSS

7.9AI Score

0.179EPSS

2021-11-08 06:15 PM
27
cve
cve

CVE-2021-24744

The WordPress Contact Forms by Cimatti WordPress plugin before 1.4.12 does not sanitise and escape the Form Title before outputting it in some admin pages. which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-25 02:15 PM
21
cve
cve

CVE-2021-24608

The Formidable Form Builder – Contact Form, Survey & Quiz Forms Plugin for WordPress plugin before 5.0.07 does not sanitise and escape its Form's Labels, allowing high privileged users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-10-25 02:15 PM
30
cve
cve

CVE-2021-24884

The Formidable Form Builder WordPress plugin before 4.09.05 allows to inject certain HTML Tags like ,,, and.This could allow an unauthenticated, remote attacker to exploit a HTML-injection byinjecting a malicous link. The HTML-injection may trick authenticated users to follow the link. If the Link....

9.6CVSS

9.5AI Score

0.024EPSS

2021-10-25 02:15 PM
35
2
cve
cve

CVE-2021-24381

The Ninja Forms Contact Form WordPress plugin before 3.5.8.2 does not sanitise and escape the custom class name of the form field created, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-10-25 02:15 PM
20
cve
cve

CVE-2021-24516

The PlanSo Forms WordPress plugin through 2.6.3 does not escape the title of its Form before outputting it in attributes, allowing high privilege users such as admin to set XSS payload in it, even when the unfiltered_html is disallowed, leading to an Authenticated Stored Cross-Site Scripting...

4.8CVSS

4.7AI Score

0.001EPSS

2021-10-18 02:15 PM
17
cve
cve

CVE-2021-34648

The Ninja Forms WordPress plugin is vulnerable to arbitrary email sending via the trigger_email_action function found in the ~/includes/Routes/Submissions.php file, in versions up to and including 3.5.7. This allows authenticated attackers to send arbitrary emails from the affected server via the.....

6.4CVSS

4.7AI Score

0.001EPSS

2021-09-22 06:15 PM
27
cve
cve

CVE-2021-34647

The Ninja Forms WordPress plugin is vulnerable to sensitive information disclosure via the bulk_export_submissions function found in the ~/includes/Routes/Submissions.php file, in versions up to and including 3.5.7. This allows authenticated attackers to export all Ninja Forms submissions data via....

6.5CVSS

6AI Score

0.001EPSS

2021-09-22 06:15 PM
22
cve
cve

CVE-2021-24596

The youForms for WordPress plugin through 1.0.5 does not sanitise escape the Button Text field of its Templates, allowing high privilege users (editors and admins) to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-09-20 10:15 AM
15
cve
cve

CVE-2021-37531

SAP NetWeaver Knowledge Management XML Forms versions - 7.10, 7.11, 7.30, 7.31, 7.40, 7.50, contains an XSLT vulnerability which allows a non-administrative authenticated attacker to craft a malicious XSL stylesheet file containing a script with OS-level commands, copy it into a location to be...

8.8CVSS

8.5AI Score

0.006EPSS

2021-09-14 12:15 PM
36
cve
cve

CVE-2021-38335

The Wise Agent Capture Forms WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/WiseAgentCaptureForm.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-10 02:15 PM
19
cve
cve

CVE-2021-24513

The Form Builder | Create Responsive Contact Forms WordPress plugin before 1.9.8.4 does not sanitise or escape its Form Title, allowing high privilege users such as admin to set Cross-Site Scripting payload in them, even when the unfiltered_html capability is...

5.4CVSS

5.1AI Score

0.001EPSS

2021-09-06 11:15 AM
27
cve
cve

CVE-2021-24517

The Stop Spammers Security | Block Spam Users, Comments, Forms WordPress plugin before 2021.18 does not escape some of its settings, allowing high privilege users such as admin to set Cross-Site Scripting payloads in them even when the unfiltered_html capability is...

5.4CVSS

5.1AI Score

0.001EPSS

2021-09-06 11:15 AM
20
cve
cve

CVE-2021-37334

Umbraco Forms version 4.0.0 up to and including 8.7.5 and below are vulnerable to a security flaw that could lead to a remote code execution attack and/or arbitrary file deletion. A vulnerability occurs because validation of the file extension is performed after the file has been stored in a...

9.8CVSS

9.8AI Score

0.011EPSS

2021-08-25 10:15 PM
27
cve
cve

CVE-2021-24505

The Forms WordPress plugin before 1.12.3 did not sanitise its input fields, leading to Stored Cross-Site scripting issues. The plugin was vulnerable to an Authenticated Stored Cross-Site Scripting (XSS) vulnerability within the Forms "Add new"...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-09 10:15 AM
27
2
Total number of security vulnerabilities344