Lucene search

K

Wpeverest Security Vulnerabilities

cve
cve

CVE-2024-1720

The User Registration – Custom Registration Form, Login Form, and User Profile WordPress Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Display Name' parameter in all versions up to, and including, 3.1.4 due to insufficient input sanitization and output escaping.....

4.7CVSS

5.3AI Score

0.0004EPSS

2024-03-07 06:15 AM
46
cve
cve

CVE-2024-3295

The User Registration – Custom Registration Form, Login Form, and User Profile WordPress Plugin plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the profile_pic_remove function in versions up to, and including, 3.1.5. This makes it possible for...

6.5CVSS

6.5AI Score

0.001EPSS

2024-05-02 05:15 PM
47
cve
cve

CVE-2023-51377

Missing Authorization vulnerability in WPEverest Everest Forms.This issue affects Everest Forms: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-14 06:15 AM
13
cve
cve

CVE-2024-4958

The User Registration – Custom Registration Form, Login Form, and User Profile WordPress Plugin plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'import_form_action' function in versions up to, and including, 3.2.0.1. This makes it...

7.1CVSS

6.7AI Score

0.001EPSS

2024-06-01 08:15 AM
6
cve
cve

CVE-2024-1812

The Everest Forms plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 2.0.7 via the 'font_url' parameter. This makes it possible for unauthenticated attackers to make web requests to arbitrary locations originating from the web application and...

7.2CVSS

9.1AI Score

0.0004EPSS

2024-04-09 07:15 PM
41
cve
cve

CVE-2024-2417

The User Registration – Custom Registration Form, Login Form, and User Profile WordPress Plugin plugin for WordPress is vulnerable to privilege escalation due to a missing capability check on the form_save_action() function in all versions up to, and including, 3.1.5. This makes it possible for...

8.8CVSS

8.8AI Score

0.001EPSS

2024-05-02 05:15 PM
43
cve
cve

CVE-2023-27459

Deserialization of Untrusted Data vulnerability in WPEverest User Registration.This issue affects User Registration: from n/a through...

7.4CVSS

6.8AI Score

0.0004EPSS

2024-03-26 08:15 PM
58
cve
cve

CVE-2023-51695

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPEverest Everest Forms – Build Contact Forms, Surveys, Polls, Application Forms, and more with Ease! allows Stored XSS.This issue affects Everest Forms – Build Contact Forms, Surveys, Polls,...

5.9CVSS

5.1AI Score

0.0004EPSS

2024-02-01 11:15 AM
16
cve
cve

CVE-2023-5228

The User Registration WordPress plugin before 3.0.4.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-11-06 09:15 PM
19
cve
cve

CVE-2023-3342

The User Registration plugin for WordPress is vulnerable to arbitrary file uploads due to a hardcoded encryption key and missing file type validation on the 'ur_upload_profile_pic' function in versions up to, and including, 3.0.2. This makes it possible for authenticated attackers with...

9.9CVSS

9.5AI Score

0.003EPSS

2023-07-13 03:15 AM
72
cve
cve

CVE-2023-3343

The User Registration plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 3.0.1 via deserialization of untrusted input from the 'profile-pic-url' parameter. This allows authenticated attackers, with subscriber-level permissions and above, to inject a PHP...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-13 03:15 AM
50
cve
cve

CVE-2023-23987

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPEverest User Registration plugin <= 2.3.0...

5.9CVSS

4.8AI Score

0.001EPSS

2023-04-06 06:15 AM
9
cve
cve

CVE-2022-3912

The User Registration WordPress plugin before 2.2.4.1 does not properly restrict the files to be uploaded via an AJAX action available to both unauthenticated and authenticated users, which could allow unauthenticated users to upload PHP files for...

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-12 06:15 PM
29
cve
cve

CVE-2019-13575

A SQL injection vulnerability exists in WPEverest Everest Forms plugin for WordPress through 1.4.9. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via...

9.8CVSS

9.9AI Score

0.001EPSS

2019-07-18 03:15 PM
56
cve
cve

CVE-2021-24689

The Contact Forms - Drag & Drop Contact Form Builder WordPress plugin through 1.0.5 allows high privilege users to download arbitrary files from the web server via a path traversal...

4.9CVSS

4.9AI Score

0.001EPSS

2022-02-28 09:15 AM
58
cve
cve

CVE-2021-24907

The Contact Form, Drag and Drop Form Builder for WordPress plugin before 1.8.0 does not escape the status parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-12-21 09:15 AM
23
cve
cve

CVE-2021-24654

The User Registration WordPress plugin before 2.0.2 does not properly sanitise the user_registration_profile_pic_url value when submitted directly via the user_registration_update_profile_details AJAX action. This could allow any authenticated user, such as subscriber, to perform Stored Cross-Site....

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-04 12:15 PM
17