Lucene search

K

Form Security Vulnerabilities

cve
cve

CVE-2020-28246

A Server-Side Template Injection (SSTI) was discovered in Form.io 2.0.0. This leads to Remote Code Execution during deletion of the default Email template URL. NOTE: the email templating service was removed after 2020. Additionally, the vendor disputes this issue indicating this is sandboxed and...

9.8CVSS

9.8AI Score

0.005EPSS

2022-06-02 02:15 PM
1721
6
cve
cve

CVE-2024-30227

Deserialization of Untrusted Data vulnerability in INFINITUM FORM Geo Controller.This issue affects Geo Controller: from n/a through...

9CVSS

6.8AI Score

0.0004EPSS

2024-03-28 05:15 AM
26
cve
cve

CVE-2024-30451

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in INFINITUM FORM Geo Controller allows Stored XSS.This issue affects Geo Controller: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-29 05:15 PM
31
cve
cve

CVE-2023-5424

The WS Form LITE plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.9.217. This allows unauthenticated attackers to embed untrusted input into exported CSV files, which can result in code execution when these files are downloaded and opened on a local system...

8.8CVSS

7.9AI Score

0.001EPSS

2024-06-07 10:15 AM
26
cve
cve

CVE-2023-48290

Improper Restriction of Excessive Authentication Attempts vulnerability in 10Web Form Builder Team Form Maker by 10Web allows Functionality Bypass.This issue affects Form Maker by 10Web: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 11:15 AM
33
cve
cve

CVE-2024-23522

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Strategy11 Form Builder Team Formidable Forms allows Code Injection.This issue affects Formidable Forms: from n/a through...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-17 09:15 AM
23
cve
cve

CVE-2024-34437

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 10Web Form Builder Team Form Maker by 10Web allows Stored XSS.This issue affects Form Maker by 10Web: from n/a through...

5.9CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:39 PM
8
cve
cve

CVE-2024-35747

Improper Restriction of Excessive Authentication Attempts vulnerability in wpdevart Contact Form Builder, Contact Widget allows Functionality Bypass.This issue affects Contact Form Builder, Contact Widget: from n/a through...

5.3CVSS

5.4AI Score

0.0005EPSS

2024-06-10 05:16 PM
24
cve
cve

CVE-2023-3059

A vulnerability, which was classified as critical, was found in SourceCodester Online Exam Form Submission 1.0. This affects an unknown part of the file /admin/update_s6.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has....

9.8CVSS

9.7AI Score

0.001EPSS

2023-06-02 01:15 PM
16
cve
cve

CVE-2012-10005

A vulnerability has been found in manikandan170890 php-form-builder-class and classified as problematic. Affected by this vulnerability is an unknown functionality of the file PFBC/Element/Textarea.php of the component Textarea Handler. The manipulation of the argument value leads to cross site...

6.1CVSS

6AI Score

0.001EPSS

2023-01-12 04:15 PM
20
cve
cve

CVE-2015-10107

A vulnerability was found in Simplr Registration Form Plus+ Plugin up to 2.3.4 on WordPress and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 2.3.5 is able to address....

6.1CVSS

6AI Score

0.001EPSS

2023-05-31 03:15 AM
18
cve
cve

CVE-2024-32534

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 10Web Form Builder Team Form Maker by 10Web allows Stored XSS.This issue affects Form Maker by 10Web: from n/a through...

5.9CVSS

6.6AI Score

0.0004EPSS

2024-04-17 09:15 AM
31
cve
cve

CVE-2024-32147

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Form Plugin Team - GhozyLab Easy Contact Form Lite allows Stored XSS.This issue affects Easy Contact Form Lite : from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-15 07:15 AM
27
cve
cve

CVE-2023-45771

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Contact Form With Captcha allows Reflected XSS.This issue affects Contact Form With Captcha: from n/a through...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-03-26 09:15 AM
64
cve
cve

CVE-2020-13423

Form Builder 2.1.0 for Magento has multiple XSS issues that can be exploited against Magento 2 admin accounts via the Current_url or email field, or the User-Agent HTTP...

4.8CVSS

5AI Score

0.001EPSS

2020-06-29 02:15 PM
18
cve
cve

CVE-2023-6316

The MW WP Form plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the '_single_file_upload' function in versions up to, and including, 5.0.1. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's.....

9.8CVSS

9.8AI Score

0.002EPSS

2024-01-11 09:15 AM
48
cve
cve

CVE-2023-52135

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WS Form WS Form LITE – Drag & Drop Contact Form Builder for WordPress.This issue affects WS Form LITE – Drag & Drop Contact Form Builder for WordPress: from n/a through...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-29 11:15 AM
48
cve
cve

CVE-2022-47599

Deserialization of Untrusted Data vulnerability in File Manager by Bit Form Team File Manager – 100% Free & Open Source File Manager Plugin for WordPress | Bit File Manager.This issue affects File Manager – 100% Free & Open Source File Manager Plugin for WordPress | Bit File Manager: from n/a...

7.2CVSS

7AI Score

0.001EPSS

2023-12-20 06:15 PM
35
cve
cve

CVE-2023-35910

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Nucleus_genius Quasar form free – Contact Form Builder for WordPress allows SQL Injection.This issue affects Quasar form free – Contact Form Builder for WordPress: from n/a through...

8.8CVSS

9.1AI Score

0.001EPSS

2023-11-04 12:15 AM
54
cve
cve

CVE-2023-24410

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Contact Form - WPManageNinja LLC Contact Form Plugin – Fastest Contact Form Builder Plugin for WordPress by Fluent Forms fluentform allows SQL Injection.This issue affects Contact Form Plugin –...

9.8CVSS

9.8AI Score

0.001EPSS

2023-10-31 03:15 PM
65
cve
cve

CVE-2023-24419

Cross-Site Request Forgery (CSRF) vulnerability in Strategy11 Form Builder Team Formidable Forms plugin <= 5.5.6...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-28 02:15 PM
35
cve
cve

CVE-2022-4117

The IWS WordPress plugin through 1.0 does not properly escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to an unauthenticated SQL...

9.8CVSS

9.8AI Score

0.039EPSS

2022-12-26 01:15 PM
27
cve
cve

CVE-2021-44097

EGavilan Media Contact-Form-With-Messages-Entry-Management 1.0 is vulnerable to SQL Injection via Addmessage.php. This allows a remote attacker to compromise Application SQL...

9.8CVSS

9.7AI Score

0.001EPSS

2022-06-02 02:15 PM
37
3
cve
cve

CVE-2022-0404

The Material Design for Contact Form 7 WordPress plugin through 2.6.4 does not check authorization or that the option mentioned in the notice param belongs to the plugin when processing requests to the cf7md_dismiss_notice action, allowing any logged in user (with roles as low as Subscriber) to...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-04 04:15 PM
60
2
cve
cve

CVE-2023-0143

The Send PDF for Contact Form 7 WordPress plugin before 0.9.9.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
26
cve
cve

CVE-2023-45071

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in 10Web Form Builder Team Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin <= 1.15.18...

7.1CVSS

5.7AI Score

0.0005EPSS

2023-10-18 01:15 PM
34
cve
cve

CVE-2023-45070

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 10Web Form Builder Team Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin <= 1.15.18...

7.1CVSS

6AI Score

0.0005EPSS

2023-10-18 01:15 PM
39
cve
cve

CVE-2023-42359

SQL injection vulnerability in Exam Form Submission in PHP with Source Code v.1.0 allows a remote attacker to escalate privileges via the val-username parameter in...

9.8CVSS

9.8AI Score

0.001EPSS

2023-09-18 12:15 PM
11
cve
cve

CVE-2023-32498

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Easy Form team Easy Form by AYS plugin <= 1.2.0...

5.9CVSS

4.8AI Score

0.0004EPSS

2023-08-23 02:15 PM
17
cve
cve

CVE-2022-1801

The Very Simple Contact Form WordPress plugin before 11.6 exposes the solution to the captcha in the rendered contact form, both as hidden input fields and as plain text in the page, making it very easy for bots to bypass the captcha check, rendering the page a likely target for spam...

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-20 11:15 AM
43
6
cve
cve

CVE-2023-29438

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Eric Martin SimpleModal Contact Form (SMCF) plugin <= 1.2.9...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-06-26 01:15 PM
11
cve
cve

CVE-2023-28408

Directory traversal vulnerability in MW WP Form versions v4.4.2 and earlier allows a remote unauthenticated attacker to alter the website or cause a denial-of-service (DoS) condition, and obtain sensitive information depending on...

9.8CVSS

9.2AI Score

0.003EPSS

2023-05-23 02:15 AM
24
cve
cve

CVE-2023-28409

Unrestricted upload of file with dangerous type exists in MW WP Form versions v4.4.2 and earlier, which may allow a remote unauthenticated attacker to upload an arbitrary...

9.8CVSS

9.4AI Score

0.004EPSS

2023-05-23 02:15 AM
33
cve
cve

CVE-2023-23812

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Joost de Valk Enhanced WP Contact Form plugin <= 2.2.3...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-05-10 08:15 AM
10
cve
cve

CVE-2023-24386

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Karishma Arora AI Contact Us Form plugin <= 1.0...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-04-23 10:15 AM
15
cve
cve

CVE-2021-24790

The Contact Form Advanced Database WordPress plugin through 1.0.8 does not have any authorisation as well as CSRF checks in its delete_cf7_data and export_cf7_data AJAX actions, available to any authenticated users, which could allow users with a role as low as subscriber to call them. The...

4.3CVSS

4.8AI Score

0.001EPSS

2021-12-13 11:15 AM
21
2
cve
cve

CVE-2012-6312

Cross-site scripting (XSS) vulnerability in the Video Lead Form plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the errMsg parameter in a video-lead-form action to...

5.8AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2022-40191

Authenticated (subscriber+) Stored Cross-Site Scripting (XSS) vulnerability in Ali Khallad's Contact Form By Mega Forms plugin <= 1.2.4 at...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-09 03:15 PM
29
5
cve
cve

CVE-2022-34867

Unauthenticated Sensitive Information Disclosure vulnerability in WP Libre Form 2 plugin <= 2.0.8 at WordPress allows attackers to list and delete submissions. Affects only versions from 2.0.0 to...

7.3CVSS

6.1AI Score

0.001EPSS

2022-09-06 06:15 PM
34
3
cve
cve

CVE-2022-2187

The Contact Form 7 Captcha WordPress plugin before 0.1.2 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web...

6.1CVSS

6AI Score

0.001EPSS

2022-07-17 11:15 AM
42
2
cve
cve

CVE-2022-2144

The Jquery Validation For Contact Form 7 WordPress plugin before 5.3 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change Blog options like default_role, users_can_register via a CSRF...

4.3CVSS

4.5AI Score

0.001EPSS

2022-07-17 11:15 AM
42
2
cve
cve

CVE-2022-1846

The Tiny Contact Form WordPress plugin through 0.7 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF...

4.3CVSS

4.5AI Score

0.001EPSS

2022-06-27 09:15 AM
48
8
cve
cve

CVE-2022-1326

The Form - Contact Form WordPress plugin through 1.2.0 does not sanitize and escape Custom text fields, which could allow high-privileged users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-27 09:15 AM
52
4
cve
cve

CVE-2022-0248

The Contact Form Submissions WordPress plugin before 1.7.3 does not sanitise and escape additional fields in contact form requests before outputting them in the related submission. As a result, unauthenticated attacker could perform Cross-Site Scripting attacks against admins viewing the malicious....

6.1CVSS

6.1AI Score

0.001EPSS

2022-03-14 03:15 PM
104
cve
cve

CVE-2022-23988

The WS Form LITE and Pro WordPress plugins before 1.8.176 do not sanitise and escape submitted form data, allowing unauthenticated attacker to submit XSS payloads which will get executed when a privileged user will view the related...

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-28 09:15 AM
68
cve
cve

CVE-2022-23987

The WS Form LITE and Pro WordPress plugins before 1.8.176 do not sanitise and escape their Form Name, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-02-28 09:15 AM
69
cve
cve

CVE-2021-24688

The Orange Form WordPress plugin through 1.0.1 does not have any authorisation and CSRF checks in all of its AJAX calls, for example the or_delete_filed one which is available to both unauthenticated and authenticated users could allow attackers to delete arbitrary posts.The AJAX calls performing.....

4.3CVSS

4.6AI Score

0.001EPSS

2022-02-28 09:15 AM
62
cve
cve

CVE-2021-24704

In the Orange Form WordPress plugin through 1.0, the process_bulk_action() function in "admin/orange-form-email.php" performs an unprepared SQL query with an unsanitized parameter ($id). Only admin can access the page that invokes the function, but because of lack of CSRF protection, it is...

8.8CVSS

8.8AI Score

0.001EPSS

2022-02-28 09:15 AM
51
cve
cve

CVE-2021-42358

The Contact Form With Captcha WordPress plugin is vulnerable to Cross-Site Request Forgery due to missing nonce validation in the ~/cfwc-form.php file during contact form submission, which made it possible for attackers to inject arbitrary web scripts in versions up to, and including...

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-29 07:15 PM
14
cve
cve

CVE-2021-42361

The Contact Form Email WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and escaping via the name parameter found in the ~/trunk/cp-admin-int-list.inc.php file which allowed attackers with administrative user access to inject arbitrary web scripts,....

4.8CVSS

4.8AI Score

0.001EPSS

2021-11-17 07:15 PM
20
Total number of security vulnerabilities70