Lucene search

K

Themefic Security Vulnerabilities

cve
cve

CVE-2024-29137

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themefic Tourfic allows Reflected XSS.This issue affects Tourfic: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-19 02:15 PM
30
cve
cve

CVE-2024-29134

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themefic Tourfic allows Stored XSS.This issue affects Tourfic: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-19 02:15 PM
30
cve
cve

CVE-2024-32433

Cross-Site Request Forgery (CSRF) vulnerability in Themefic BEAF.This issue affects BEAF: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-04-15 09:15 AM
27
cve
cve

CVE-2024-29136

Deserialization of Untrusted Data vulnerability in Themefic Tourfic.This issue affects Tourfic: from n/a through...

8.5CVSS

9.3AI Score

0.0004EPSS

2024-03-19 02:15 PM
29
cve
cve

CVE-2023-2803

The Ultimate Addons for Contact Form 7 WordPress plugin before 3.1.29 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-14 08:15 PM
20
cve
cve

CVE-2023-2802

The Ultimate Addons for Contact Form 7 WordPress plugin before 3.1.29 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-08-14 08:15 PM
24
cve
cve

CVE-2023-30495

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themefic Ultimate Addons for Contact Form 7.This issue affects Ultimate Addons for Contact Form 7: from n/a through...

8.5CVSS

8.4AI Score

0.001EPSS

2023-12-20 05:15 PM
15
cve
cve

CVE-2023-49766

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themefic Ultimate Addons for Contact Form 7 allows Stored XSS.This issue affects Ultimate Addons for Contact Form 7: from n/a through...

7.1CVSS

6.4AI Score

0.0005EPSS

2023-12-14 04:15 PM
47
cve
cve

CVE-2023-1615

The Ultimate Addons for Contact Form 7 plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in versions up to, and including, 3.1.23. This makes it possible for authenticated attackers of any authorization level to append additional SQL queries into already existing queries...

8.8CVSS

6.8AI Score

0.002EPSS

2023-06-09 06:15 AM
16
cve
cve

CVE-2023-30493

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Themefic Ultimate Addons for Contact Form 7 plugin <= 3.2.0...

7.1CVSS

6AI Score

0.0005EPSS

2023-09-27 03:18 PM
8
cve
cve

CVE-2022-47586

Unauth. SQL Injection (SQLi) vulnerability in Themefic Ultimate Addons for Contact Form 7 plugin <= 3.1.23...

9.8CVSS

9.8AI Score

0.001EPSS

2023-06-19 12:15 PM
14