Lucene search

K

Surveys Security Vulnerabilities

cve
cve

CVE-2024-1812

The Everest Forms plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 2.0.7 via the 'font_url' parameter. This makes it possible for unauthenticated attackers to make web requests to arbitrary locations originating from the web application and...

7.2CVSS

7AI Score

0.0004EPSS

2024-04-09 07:15 PM
41
cve
cve

CVE-2024-31257

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Formsite Formsite | Embed online forms to collect orders, registrations, leads, and surveys allows Stored XSS.This issue affects Formsite | Embed online forms to collect orders, registrations,...

6.5CVSS

7.1AI Score

0.0004EPSS

2024-04-07 06:15 PM
28
cve
cve

CVE-2024-2080

The LiquidPoll – Polls, Surveys, NPS and Feedback Reviews plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.3.76 via the poller_list shortcode. This makes it possible for authenticated attackers, with contributor-level access and above, to....

4.3CVSS

6.7AI Score

0.0004EPSS

2024-03-22 02:15 AM
31
cve
cve

CVE-2023-51489

Cross-Site Request Forgery (CSRF) vulnerability in Automattic, Inc. Crowdsignal Dashboard – Polls, Surveys & more.This issue affects Crowdsignal Dashboard – Polls, Surveys & more: from n/a through...

5.4CVSS

7.2AI Score

0.0004EPSS

2024-03-16 01:15 AM
15
cve
cve

CVE-2024-0903

The User Feedback – Create Interactive Feedback Form, User Surveys, and Polls in Seconds plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'page_submitted' 'link' value in all versions up to, and including, 1.0.13 due to insufficient input sanitization and output escaping......

5.4CVSS

6.6AI Score

0.0004EPSS

2024-02-22 06:15 AM
46
cve
cve

CVE-2023-51488

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic, Inc. Crowdsignal Dashboard – Polls, Surveys & more allows Reflected XSS.This issue affects Crowdsignal Dashboard – Polls, Surveys & more: from n/a through...

6.1CVSS

7.2AI Score

0.0005EPSS

2024-02-10 09:15 AM
21
cve
cve

CVE-2023-51695

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPEverest Everest Forms – Build Contact Forms, Surveys, Polls, Application Forms, and more with Ease! allows Stored XSS.This issue affects Everest Forms – Build Contact Forms, Surveys, Polls,...

4.8CVSS

7AI Score

0.0004EPSS

2024-02-01 11:15 AM
15
cve
cve

CVE-2022-45069

Auth. (contributor+) Privilege Escalation vulnerability in Crowdsignal Dashboard plugin <= 3.0.9 on...

8.8CVSS

8.7AI Score

0.001EPSS

2022-11-17 11:15 PM
29
5
cve
cve

CVE-2022-2386

The Crowdsignal Dashboard WordPress plugin before 3.0.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-08-08 02:15 PM
41
3
cve
cve

CVE-2017-1002020

Vulnerability in wordpress plugin surveys v1.01.8, The code in survey_form.php does not sanitize the action variable before placing it inside of an SQL...

9.8CVSS

7.6AI Score

0.005EPSS

2017-09-14 01:29 PM
29
cve
cve

CVE-2017-1002022

Vulnerability in wordpress plugin surveys v1.01.8, The code in questions.php does not sanitize the survey variable before placing it inside of an SQL...

9.8CVSS

7.6AI Score

0.005EPSS

2017-09-14 01:29 PM
34
cve
cve

CVE-2017-1002021

Vulnerability in wordpress plugin surveys v1.01.8, The code in individual_responses.php does not sanitize the survey_id variable before placing it inside of an SQL...

9.8CVSS

7.6AI Score

0.005EPSS

2017-09-14 01:29 PM
28