Lucene search

K

Forms Security Vulnerabilities

cve
cve

CVE-2005-1178

SQL injection vulnerability in Oracle Forms 10g allows remote attackers to execute arbitrary SQL commands via the Query/Where feature.

8.3AI Score

0.004EPSS

2005-05-02 04:00 AM
25
cve
cve

CVE-2005-2294

Oracle Forms 4.5, 6.0, 6i, and 9i on Unix, when a large number of records are retrieved by an Oracle form, stores a copy of the database tables in a world-readable temporary file, which allows local users to gain sensitive information such as credit card numbers.

8.6AI Score

0.001EPSS

2005-07-18 04:00 AM
27
cve
cve

CVE-2005-2372

Oracle Forms 4.5 through 10g starts form executables from arbitrary directories and executes them as the Oracle or System user, which allows attackers to execute arbitrary code by uploading a malicious .fmx file and referencing it using an absolute pathname argument in the (1) form or (2) module pa...

7.2AI Score

0.077EPSS

2005-07-26 04:00 AM
19
cve
cve

CVE-2005-3207

The forms servlet (f90servlet) in Oracle Forms 4.5.10.22 allows remote attackers to cause a denial of service (TNS listener stop) via a userid parameter that contains a STOP command.

6.2AI Score

0.051EPSS

2005-10-14 10:02 AM
23
cve
cve

CVE-2010-3260

oxf/xml/xerces/XercesSAXParserFactoryImpl.java in the xforms-server component in the XForms service in Orbeon Forms before 3.9 does not properly restrict DTDs in Ajax requests, which allows remote attackers to read arbitrary files or send HTTP requests to intranet servers via an entity declaration ...

6.9AI Score

0.004EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2017-16015

Forms is a library for easily creating HTML forms. Versions before 1.3.0 did not have proper html escaping. This means that if the application did not sanitize html on behalf of forms, use of forms may be vulnerable to cross site scripting

6.1CVSS

5.9AI Score

0.001EPSS

2018-06-04 07:29 PM
32
cve
cve

CVE-2019-2886

Vulnerability in the Oracle Forms product of Oracle Fusion Middleware (component: Services). The supported version that is affected is 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Forms. Successful attacks require hum...

6.1CVSS

5.7AI Score

0.001EPSS

2019-10-16 06:15 PM
31
cve
cve

CVE-2021-23388

The package forms before 1.2.1, from 1.3.0 and before 1.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via email validation.

5.3CVSS

5.2AI Score

0.001EPSS

2021-06-01 02:15 PM
33
2
cve
cve

CVE-2021-24505

The Forms WordPress plugin before 1.12.3 did not sanitise its input fields, leading to Stored Cross-Site scripting issues. The plugin was vulnerable to an Authenticated Stored Cross-Site Scripting (XSS) vulnerability within the Forms "Add new" field.

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-09 10:15 AM
27
2