Lucene search

K

Contact Form Security Vulnerabilities

cve
cve

CVE-2019-25145

The Contact Form & SMTP Plugin by PirateForms plugin for WordPress is vulnerable to HTML injection in the ‘public/class-pirateforms-public.php’ file in versions up to, and including, 2.5.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attacke...

7.2CVSS

6.3AI Score

0.001EPSS

2023-06-07 02:15 AM
17
cve
cve

CVE-2020-10385

A stored cross-site scripting (XSS) vulnerability exists in the WPForms Contact Form (aka wpforms-lite) plugin before 1.5.9 for WordPress.

5.4CVSS

5.1AI Score

0.006EPSS

2020-03-24 04:15 PM
103
2
cve
cve

CVE-2023-30500

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPForms WPForms Lite (wpforms-lite), WPForms WPForms Pro (wpforms) plugins <= 1.8.1.2 versions.

6.1CVSS

6.2AI Score

0.001EPSS

2023-06-22 12:15 PM
27