Lucene search

K

Everest Forms Security Vulnerabilities - February

cve
cve

CVE-2019-13575

A SQL injection vulnerability exists in WPEverest Everest Forms plugin for WordPress through 1.4.9. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via includes/evf-entry-functions.php

9.8CVSS

9.9AI Score

0.003EPSS

2019-07-18 03:15 PM
58
cve
cve

CVE-2021-24907

The Contact Form, Drag and Drop Form Builder for WordPress plugin before 1.8.0 does not escape the status parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue

6.1CVSS

6AI Score

0.001EPSS

2021-12-21 09:15 AM
30
cve
cve

CVE-2023-51377

Missing Authorization vulnerability in WPEverest Everest Forms.This issue affects Everest Forms: from n/a through 2.0.3.

5.3CVSS

5.4AI Score

0.0005EPSS

2024-06-14 06:15 AM
28
cve
cve

CVE-2023-51695

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPEverest Everest Forms – Build Contact Forms, Surveys, Polls, Application Forms, and more with Ease! allows Stored XSS.This issue affects Everest Forms – Build Contact Forms, Surveys, Polls, Appli...

5.9CVSS

5.1AI Score

0.0004EPSS

2024-02-01 11:15 AM
22
cve
cve

CVE-2024-1812

The Everest Forms plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 2.0.7 via the 'font_url' parameter. This makes it possible for unauthenticated attackers to make web requests to arbitrary locations originating from the web application and can...

7.2CVSS

9.1AI Score

0.0004EPSS

2024-04-09 07:15 PM
51