Lucene search

K

Forminator Security Vulnerabilities - 2023

cve
cve

CVE-2021-36821

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPMU DEV Forminator allows Stored XSS.This issue affects Forminator: from n/a through 1.14.11.

7.1CVSS

6.5AI Score

0.001EPSS

2023-03-16 03:15 PM
42
cve
cve

CVE-2021-4417

The Forminator – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.13.4. This is due to missing or incorrect nonce validation on the listen_for_saving_export_schedule() function. This makes it possib...

5.4CVSS

4.2AI Score

0.002EPSS

2023-07-12 04:15 AM
26
cve
cve

CVE-2023-2010

The Forminator WordPress plugin before 1.24.1 does not use an atomic operation to check whether a user has already voted, and then update that information. This leads to a Race Condition that may allow a single user to vote multiple times on a poll.

3.1CVSS

4.2AI Score

0.001EPSS

2023-07-04 08:15 AM
25
cve
cve

CVE-2023-3134

The Forminator WordPress plugin before 1.24.4 does not properly escape values that are being reflected inside form fields that use pre-populated query parameters, which could lead to reflected XSS attacks.

6.1CVSS

6.2AI Score

0.001EPSS

2023-07-31 10:15 AM
32
cve
cve

CVE-2023-4596

The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to file type validation occurring after a file has been uploaded to the server in the upload_post_image() function in versions up to, and including, 1.24.6. This makes it possible for unauthenticated attackers to upload...

9.8CVSS

9.7AI Score

0.115EPSS

2023-08-30 02:15 AM
80
cve
cve

CVE-2023-5119

The Forminator WordPress plugin before 1.27.0 does not properly sanitize the redirect-url field in the form submission settings, which could allow high-privilege users such as an administrator to inject arbitrary web scripts even when the unfiltered_html capability is disallowed (for example in a m...

4.8CVSS

5AI Score

0.0004EPSS

2023-11-20 07:15 PM
22
cve
cve

CVE-2023-6133

The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient blacklisting on the 'forminator_allowed_mime_types' function in versions up to, and including, 1.27.0. This makes it possible for authenticated attackers with administrator-level capabilities or above to...

6.6CVSS

5.7AI Score

0.001EPSS

2023-11-15 07:15 AM
14