Lucene search

K

Core Security Vulnerabilities

cve
cve

CVE-2021-38143

An issue was discovered in Form Tools through 3.0.20. When an administrator creates a customer account, it is possible for the customer to log in and proceed with a change of name and last name. However, these fields are vulnerable to XSS payload insertion, being triggered in the admin panel when t...

6.1CVSS

6AI Score

0.002EPSS

2021-08-31 05:15 AM
45
cve
cve

CVE-2021-38144

An issue was discovered in Form Tools through 3.0.20. A low-privileged user can trigger Reflected XSS when a viewing a form via the submission_id parameter, e.g., clients/forms/edit_submission.php?form_id=1&view_id=1&submission_id=[XSS].

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-31 05:15 AM
35
cve
cve

CVE-2021-38145

An issue was discovered in Form Tools through 3.0.20. SQL Injection can occur via the export_group_id field when a low-privileged user (client) tries to export a form with data, e.g., manipulation of modules/export_manager/export.php?export_group_id=1&export_group_1_results=all&export_type_id=1.

9.8CVSS

9.8AI Score

0.002EPSS

2021-08-31 05:15 AM
32